NickstaDB / DeserLab
Java deserialization exploitation lab.
☆236Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for DeserLab
- YSOSERIAL Integration with burp suite☆162Updated last year
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆288Updated last year
- XXE Out of Band Server.☆169Updated last year
- Java serialization brute force attack tool.☆124Updated 7 years ago
- Central Repo for Burp extensions☆149Updated 2 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆172Updated 4 years ago
- A collection of curated Java Deserialization Exploits☆590Updated 3 years ago
- Collection of bypass gadgets to extend and wrap ysoserial payloads☆350Updated 2 years ago
- CVE-2018-2893-PoC☆103Updated 6 years ago
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- Utils☆264Updated 8 years ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆573Updated 3 years ago
- A static byte code analyzer for Java deserialization gadget research