agix / NetBinaryFormatterParserLinks
Parse raw C# serialization : https://msdn.microsoft.com/en-us/library/cc236865.aspx
☆32Updated 7 years ago
Alternatives and similar repositories for NetBinaryFormatterParser
Users that are interested in NetBinaryFormatterParser are comparing it to the libraries listed below
Sorting:
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆38Updated 9 years ago
- Repository containing many useful scripts☆75Updated 3 years ago
- ☆24Updated 9 years ago
- A python based library to interact with .net webservices with net.tcp binding. Supports MC-NMF, MC-NMFTB and MS-NNS and contains a proxy …☆57Updated 5 years ago
- Highlight Burp proxy requests made by different browsers☆29Updated 8 years ago
- ☆26Updated 2 weeks ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 11 years ago
- ☆101Updated 4 years ago
- A Burp Extender plugin, that will make binary soap objects readable and modifiable.☆30Updated 3 years ago
- Break Apps with Frida workshop material☆46Updated 8 years ago
- A GUI-based USB device fuzzer☆64Updated 8 years ago
- Pentest Scripts for Apache Vulnerabilities☆30Updated 7 years ago
- Viewstate Hidden Control Enumerator☆17Updated 12 years ago
- PLASMA PULSAR☆70Updated 8 years ago
- Material from our CANAPE workshop☆32Updated 7 years ago
- BurpCSJ extension for Burp Pro - Crawljax Selenium JUnit integration☆34Updated 11 years ago
- ☆73Updated last year
- a radare2 plugin that decodes packets with Scapy☆33Updated 8 years ago
- The Outlook HTML Leak Test Project☆131Updated 7 years ago
- Improved decoder for Burp Suite☆138Updated 4 years ago
- Kerberom is a tool aimed to retrieve ARC4-HMAC'ed encrypted Tickets Granting Service (TGS) of accounts having a Service Principal Name (S…☆36Updated 7 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆45Updated 8 years ago
- js-beautifier extension for Burp Suite☆30Updated 12 years ago
- ☆74Updated 3 years ago
- Pcap importer for Burp☆109Updated 4 years ago
- PHP Source Code Analyzer written in Perl (taint checking)☆18Updated 5 years ago
- ☆32Updated 10 years ago
- Tools developed to test the Redirect to SMB issue☆84Updated 10 years ago
- x86-64 Windows shellcode that recreates the Jurassic Park hacking scene (Ah, ah, ah... you didn't' say the magic word!)☆84Updated 5 years ago
- Updated version of SWFIntruder☆27Updated 9 years ago