georlav / objectmap
A Simple command line tool that helps checking web applications to identify insecure deserialization vulnerabilities.
☆24Updated 5 years ago
Alternatives and similar repositories for objectmap:
Users that are interested in objectmap are comparing it to the libraries listed below
- My fuzzing workshop from PHDays9☆26Updated 5 years ago
- Burp Suite extension for Radamsa-powered fuzzing with Intruder☆20Updated 3 years ago
- PoC for CVE-2020-8617 (BIND)☆45Updated 4 years ago
- An HTTP Response fuzzer to find Vulnerabilities in Security Scanners☆26Updated 10 months ago
- A burp extension to generate sqlmap PoC from target HTTP request.☆28Updated 8 years ago
- Paper, data and code from Investigating Potential Security Vulnerability Manifestation through Various Analyses & Inferences Regarding In…☆19Updated 4 years ago
- HTTP Desync Attack☆28Updated 4 years ago
- Plattform to develop and experiment with existing java web attacks.☆31Updated 7 years ago
- Exploit code for CVE-2020-11579, an arbitrary file disclosure through the MySQL client in PHPKB☆21Updated last year
- An information gathering tool to collect git emails in version control host services☆11Updated 5 years ago
- CVE-2020-10749 PoC (Kubernetes MitM attacks via IPv6 rogue router advertisements)☆25Updated 4 years ago
- A regular expression fuzzer.☆43Updated 7 years ago
- Smart DNS Brute Forcer☆22Updated 12 years ago
- burp extender for fuzzing☆10Updated 6 years ago
- Study about HQL injection exploitation.☆51Updated 8 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆76Updated 4 years ago
- Simple WebSocket fuzzer☆32Updated last year
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- A python-based padding oracle tool☆20Updated 8 months ago
- ☆70Updated 3 years ago
- Dockerfile for AFL++ and helpful other tools☆21Updated 4 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- Scans tcl for command injection☆36Updated 5 years ago
- ☆34Updated 2 years ago
- My custom semgrep rules☆21Updated 4 years ago
- RCE in NPM VSCode Extension☆20Updated 4 years ago
- ☆17Updated 2 years ago
- ☆24Updated 11 months ago
- A web server designed to shut off on command to exploit DNS rebinding in Chromium-based browsers☆12Updated last year
- *Unofficial* lgtm.com CLI — Use at your own risk. Also don't add more than 3K projects to "My projects" list.☆13Updated 3 years ago