federicodotta / ysoserialLinks
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
☆43Updated 5 years ago
Alternatives and similar repositories for ysoserial
Users that are interested in ysoserial are comparing it to the libraries listed below
Sorting:
- Python3 tool to perform password spraying against Microsoft Online service using various methods☆87Updated 2 years ago
- Exchangelib wrapper for pentesting☆64Updated 3 months ago
- Checks for signature requirements over LDAP☆97Updated 2 years ago
- ☆45Updated 8 years ago
- This code was used for the blogpost on secjuice.☆42Updated 6 years ago
- ☆9Updated 3 years ago
- A Red Team tool for exfiltrating sensitive data from Confluence pages.☆112Updated 2 years ago
- ☆17Updated 4 years ago
- A Red Team tool for exfiltrating sensitive data from Jira tickets.☆85Updated 2 years ago
- Example Vulnerable .NET HTTP Remoting☆85Updated 6 years ago
- A list of "secrets" from JWT sample code and readme files.☆55Updated 4 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆94Updated 2 years ago
- Ruby script that calls an almost interactive shell via WinRM (TCP/5985) on an Windows machine, relaying on a valid Kerberos ticket. (Very…☆18Updated 5 years ago
- Password Spraying Script detecting current and previous passwords of Active Directory User☆65Updated 3 years ago
- Add SD for controlled computer object to a target object for RBCD using LDAP☆38Updated 3 years ago
- ☆148Updated 3 years ago
- A tool to password spray Jenkins instances☆57Updated 6 years ago
- Use normal web pentest tools to hack Websockets☆18Updated 5 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- Some random exploits that may or may not be useful. Not responsible for misuse.☆21Updated 6 years ago
- SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing☆93Updated 5 years ago
- ☆37Updated 4 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆23Updated 5 years ago
- A collection of Neo4j/BloodHound queries to collect interesting information.☆46Updated 3 years ago
- Impacket Fork for Contributing and Sharing Our Knowledge about Windows☆66Updated 4 years ago
- Vulnerable webapp testbed☆21Updated 9 years ago
- F# Implementation to spawn shellcode☆47Updated 7 years ago
- Parse NTLM challenge messages over HTTP and SMB☆147Updated 2 years ago
- Simple python script for AD enumeration☆31Updated 4 years ago
- named pipe server with impersonation☆59Updated 6 years ago