frohoff / marshalsec
☆72Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for marshalsec
- Java deserialization exploitation lab.☆236Updated 5 years ago
- Slides/Demos from the BSides Munich 2019 talk "Attacking Java RMI in 2019"☆101Updated 5 years ago
- A static analysis API for finding deserialization attack gadgets☆38Updated 2 years ago
- A vulnerable application exposing Spring Boot Actuators☆122Updated 5 years ago
- MOGWAI LABS JMX exploitation toolkit☆197Updated last year
- forked from frohoff/ysoserial and added my own payloads.☆148Updated 4 years ago
- Collection of bypass gadgets to extend and wrap ysoserial payloads☆350Updated 2 years ago
- A static byte code analyzer for Java deserialization gadget research☆241Updated 7 years ago
- YSOSERIAL Integration with burp suite☆162Updated last year
- Java serialization brute force attack tool.☆124Updated 7 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆72Updated 3 years ago
- An example project that exploits the default typing issue in Jackson-databind via Spring application contexts and expressions☆121Updated 6 years ago
- CVE-2018-2893-PoC☆103Updated 6 years ago
- Spring Boot Actuator (jolokia) XXE/RCE☆317Updated 4 years ago
- poison and relay NTLM credentials☆173Updated 5 years ago
- siberas JMX exploitation toolkit☆128Updated last year
- Native Java-based deserialization exploit for WebLogic T3 (and T3S) listeners.☆35Updated 4 years ago
- JRE8u20_RCE_Gadget☆251Updated 8 years ago
- Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11/12☆94Updated 2 years ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆103Updated 4 years ago
- Apache Solr RCE via Velocity template☆107Updated 4 years ago
- Apache Tomcat Remote Code Execution on Windows☆185Updated 4 years ago
- 🐱💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱💻☆149Updated 5 years ago
- Security checks pack for Burp Suite☆137Updated 6 years ago
- JWT Support for Burp☆247Updated 2 months ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆172Updated 4 years ago
- Burp Wiener API (Legacy)☆57Updated 11 months ago
- This repo contains the files required to perform a CSRF attack using Flash and HTTP 307 redirections.☆75Updated 6 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆90Updated 2 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆113Updated 4 years ago