bbossola / vulnerability-java-samples
Sample exploits of common vulnerabilities in Java librarires
☆23Updated last year
Alternatives and similar repositories for vulnerability-java-samples:
Users that are interested in vulnerability-java-samples are comparing it to the libraries listed below
- ☆32Updated 5 years ago
- psychoPATH - hunting file uploads & LFI in the dark. This tool is a customisable payload generator designed for blindly detecting LFI & w…☆19Updated 6 years ago
- Burp extension to generate multi-step CSRF POC.☆30Updated 5 years ago
- Insecure Deserialization, PDF and lab☆17Updated 5 years ago
- Plattform to develop and experiment with existing java web attacks.☆31Updated 7 years ago
- Spring-Boot app for demonstrating security vulnaribilities☆13Updated 5 years ago
- Hacking and Securing Java☆74Updated 6 years ago
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆57Updated 5 years ago
- A penetration testing tool to enumerate and analyse Amazon S3 Buckets owned by a domain.☆27Updated 6 years ago
- Repository to showcase various configuration recipes with various technologies☆35Updated 2 years ago
- Auto Recon Bash Script☆31Updated 3 months ago
- Provides a suite of Burp extensions and a maven plugin to automate security tests using BurpSuite.☆25Updated 6 years ago
- Lab that will help you to understand how type juggling vulnerability works.☆22Updated 4 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆36Updated 11 months ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆76Updated 4 years ago
- Simple Server Side Request Forgery services enumeration tool.☆55Updated 6 years ago
- CVE, reports, research☆17Updated 4 years ago
- ☆22Updated 3 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- Updated 4 years ago
- Vulnerable webapp testbed☆21Updated 8 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- Insecure Vulnerable Android Application that helps to learn hacing and securing apps☆21Updated 9 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- ☆14Updated 5 years ago
- Just a simple SMTP server, implementation of @corpix smtpd library☆14Updated 4 years ago
- ☆16Updated 2 years ago
- #BugBounty #BugBounty Tools #WebDeveloper Tool☆37Updated 5 years ago
- Java deserialization examples☆13Updated 6 years ago
- ☆14Updated last year