georlav / objectmap
A Simple command line tool that helps checking web applications to identify insecure deserialization vulnerabilities.
☆24Updated 5 years ago
Alternatives and similar repositories for objectmap:
Users that are interested in objectmap are comparing it to the libraries listed below
- Paper, data and code from Investigating Potential Security Vulnerability Manifestation through Various Analyses & Inferences Regarding In…☆18Updated 4 years ago
- burp extender for fuzzing☆10Updated 6 years ago
- ☆11Updated 9 months ago
- Burp Suite extension for Radamsa-powered fuzzing with Intruder☆19Updated 3 years ago
- A curated GitHub repository that's in-scope and eligible for bounty.☆20Updated 2 years ago
- Push notifications to Slack channel or to custom server based on BurpSuite response conditions.☆17Updated 4 years ago
- An HTTP Response fuzzer to find Vulnerabilities in Security Scanners☆26Updated 9 months ago
- Query various sources for CVE proof-of-concepts☆51Updated last year
- Lab that will help you to understand how type juggling vulnerability works.☆22Updated 4 years ago
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- OWASP ZAP add-on to detect reflected parameter vulnerabilities efficiently☆12Updated 4 years ago
- Updated 4 years ago
- Find unicode codepoints to use in normalisation and transformation attacks.☆11Updated 4 years ago
- Burp Extension for copying requests safely. It redacts headers like Cookie, Authorization and X-CSRF-Token for now. More support can be a…☆17Updated 4 years ago
- Default plugins for Jaeles Scanner☆33Updated 4 years ago
- Simple WebSocket fuzzer☆32Updated last year
- Swiftly search FDNS datasets from Rapid7 Open Data☆21Updated 2 years ago
- RAS(RAndom Subdomain) Fuzzer☆43Updated 5 years ago
- Collection of different exploitation scenarios of JWT.☆21Updated 3 years ago
- Dockerfile for AFL++ and helpful other tools☆21Updated 4 years ago
- CircleCI log and security configuration automations☆22Updated 4 years ago
- ☆70Updated 3 years ago
- ☆15Updated 3 years ago
- ☆34Updated 2 years ago
- A web server designed to shut off on command to exploit DNS rebinding in Chromium-based browsers☆12Updated last year
- Secrets detection based on regular expressions.☆22Updated 2 years ago
- A better dns bruteforcer written in golang☆13Updated 6 years ago
- a Ruby implementation of Java's ObjectInputStream and ObjectOutputStream.☆16Updated 2 years ago
- View screenshots as a slideshow over http☆15Updated 5 years ago
- A collection of utilities to simplify the creation of Burp Suite plugins☆22Updated last year