PortSwigger / java-deserialization-scanner
All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities
☆26Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for java-deserialization-scanner
- ☆41Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated last year
- YSOSERIAL Integration with burp suite☆40Updated 2 years ago
- Broken Link Hijacking Burp Extension☆55Updated 5 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆64Updated 10 months ago
- Burp Suite extension for JAX-RS☆65Updated 7 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆51Updated 2 years ago
- Burp extension to passively scan for applications revealing software version numbers☆30Updated 5 months ago
- ☆33Updated 2 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆49Updated 5 years ago
- ☆76Updated 11 years ago
- Burp extension☆57Updated 6 years ago
- Webshell for Razor Syntax (C#)☆20Updated 7 years ago
- A server vulnerable to XXE that can be used to test payloads using the xxer tool.☆25Updated 6 years ago
- XSS payloads for edge cases☆34Updated 5 years ago
- CORS checking☆35Updated 6 years ago
- Adds extensibility to Burp by using a list of payloads to pattern match on HTTP responses highlighting interesting and potentially vulner…☆15Updated last year
- ☆102Updated 4 years ago
- ☆27Updated 4 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆24Updated 2 years ago
- Atlassian JIRA Template injection vulnerability RCE☆93Updated 5 years ago
- #BugBounty #BugBounty Tools #WebDeveloper Tool☆34Updated 5 years ago
- This repository contains the POC of an exploit for node-jose < 0.11.0☆25Updated last year
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆74Updated 6 years ago
- ExtractSubdomainFromFDNS, updating☆33Updated 5 years ago
- Simple Server Side Request Forgery services enumeration tool.☆54Updated 6 years ago
- The Web Audit Search Engine - Index and Search HTTP Requests and Responses in Web Application Audits with ElasticSearch☆23Updated 6 years ago
- Fuzzing for LFI using Burpsuite☆59Updated 8 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆47Updated 3 years ago