foxglovesec / JavaUnserializeExploits
☆492Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for JavaUnserializeExploits
- Java Message Exploitation Tool☆493Updated 2 years ago
- A collection of curated Java Deserialization Exploits☆590Updated 3 years ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆573Updated 3 years ago
- WS-Attacker is a modular framework for web services penetration testing. It is developed by the Chair of Network and Data Security, Ruhr …☆472Updated last month
- ☆133Updated 9 years ago
- Add headers to all Burp requests to bypass some WAF products☆330Updated 6 years ago
- application server attack toolkit☆687Updated 4 years ago
- ☆128Updated 8 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆289Updated last year
- (Deprecated) HQLmap, Automatic tool to exploit HQL injections☆225Updated 4 years ago
- Collection of bypass gadgets to extend and wrap ysoserial payloads☆350Updated 2 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆776Updated 3 years ago
- An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically☆486Updated 3 years ago
- SHELLING - a comprehensive OS command injection payload generator☆438Updated 4 years ago
- An exploit for Apache Struts CVE-2017-9805☆249Updated 7 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆646Updated last year
- Burp extension to perform Java Deserialization Attacks☆208Updated 9 months ago
- Java deserialization exploitation lab.☆237Updated 5 years ago
- A Python Framework For NoSQL Scanning and Exploitation☆594Updated 2 weeks ago
- Java RMI enumeration and attack tool.☆715Updated 7 years ago
- Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution☆390Updated 7 years ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆493Updated 2 years ago
- Mass scanner for the Java serialize bug☆149Updated 5 years ago
- An exploit for Apache Struts CVE-2017-5638☆425Updated 6 years ago
- ☆227Updated 9 years ago
- Content hijacking proof-of-concept using Flash, PDF and Silverlight☆381Updated 5 years ago
- A static byte code analyzer for Java deserialization gadget research☆241Updated 7 years ago