PortSwigger / java-deserialization-scanner
All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities
☆27Updated 3 years ago
Alternatives and similar repositories for java-deserialization-scanner:
Users that are interested in java-deserialization-scanner are comparing it to the libraries listed below
- YSOSERIAL Integration with burp suite☆40Updated 3 years ago
- ☆42Updated 4 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆47Updated 4 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆66Updated last year
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆24Updated 3 years ago
- The Web Audit Search Engine - Index and Search HTTP Requests and Responses in Web Application Audits with ElasticSearch☆23Updated 6 years ago
- ☆22Updated 3 years ago
- Broken Link Hijacking Burp Extension☆57Updated 5 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 3 years ago
- Environment for CVE-2019-6340 (Drupal)☆43Updated last year
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆48Updated 4 years ago
- 该脚本为Citrix XenMobile 目 录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 4 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- Burp Suite extension for JAX-RS☆65Updated 8 years ago
- Proof of concept showing how to exploit the CVE-2018-11759☆41Updated 6 years ago
- Burp extension☆57Updated 6 years ago
- A server vulnerable to XXE that can be used to test payloads using the xxer tool.☆26Updated 6 years ago
- Hacking Artifactory with server side template injection☆51Updated 5 years ago
- ☆32Updated 5 years ago
- Fuzzing for LFI using Burpsuite☆61Updated 8 years ago
- Repository to hold materials for DefCon_RESTing presentation by Dinis, Abe and Alvaro☆52Updated 11 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Webshell for Razor Syntax (C#)☆20Updated 7 years ago
- Add headers to all Burp requests to bypass some WAF products☆38Updated last year
- siberas JMX exploitation toolkit☆129Updated 2 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆53Updated 3 years ago
- Java serialization brute force attack tool.☆122Updated 7 years ago
- #BugBounty #BugBounty Tools #WebDeveloper Tool☆37Updated 5 years ago