k3idii / Deserek
Python code to Serialize and Unserialize java binary serialization format.
☆17Updated last week
Alternatives and similar repositories for Deserek:
Users that are interested in Deserek are comparing it to the libraries listed below
- Exploit for Symfony CVE-2024-50340 (forked eos)☆27Updated last month
- ysoserial.net docker image☆28Updated 3 months ago
- Use the GCP testIamPermissions functionality to bruteforce and discover your permissions☆24Updated 4 months ago
- Make better use of the embedded browser that comes by default with Burp☆41Updated last year
- A Burp extension to help pentesters copy requests / responses for reports.☆35Updated 3 weeks ago
- ☆27Updated last year
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆21Updated 5 months ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆25Updated 11 months ago
- ☆11Updated 6 months ago
- Vulnerable Windows Application☆15Updated last year
- This repository offers insights and a proof-of-concept tool to exploit two significant deserialization vulnerabilities in Inductive Autom…☆45Updated last year
- Situational Awareness script to identify how and where to run implants☆41Updated last month
- Encode and Fuzz Custom Protobuf Messages in Burp Suite☆31Updated last year
- ☆52Updated last year
- Get SYSTEM via SeDebugPrivilege☆18Updated 2 years ago
- A tool for quickly evaluating IAM permissions in AWS.☆57Updated last year
- Use WordPress pingback.ping to transfer files.☆16Updated 10 months ago
- Check robustness of your (their) Active Directory accounts passwords☆34Updated 10 months ago
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.☆35Updated last month
- Review of AWAE.OSWE☆31Updated 2 years ago
- Automated iOS Frida Gadget injection and Testflight deployment using Frida and Fastlane☆11Updated last year
- CTF challenges WriteUp☆14Updated 2 years ago
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆28Updated this week
- Ansible build for Afl++ Frida-Mode☆22Updated 7 months ago
- A Moodle Scanner☆38Updated 2 months ago
- Webshell agent in aspx and php☆19Updated 2 months ago
- .NET deserialization hunter☆76Updated 6 months ago
- A tool to exchange decryption keys for command and control (C2) beacons and implants through DNS records.☆39Updated 2 years ago
- C++ Encrypted SSL/TLS REVERSE SHELL, designed to provide secure, encrypted communication between a compromised client and an attacker, wh…☆36Updated last week