k3idii / Deserek
Python code to Serialize and Unserialize java binary serialization format.
☆16Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for Deserek
- ysoserial.net docker image☆28Updated last month
- ☆51Updated last year
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆20Updated 2 months ago
- This repository offers insights and a proof-of-concept tool to exploit two significant deserialization vulnerabilities in Inductive Autom…☆45Updated 10 months ago
- Use the GCP testIamPermissions functionality to bruteforce and discover your permissions☆20Updated last month
- ☆27Updated last year
- A collection of utilities for building extensions using Burp's Montoya API☆46Updated 4 months ago
- POC for CVE-2024-23897 Jenkins File-Read☆14Updated 8 months ago
- RopstenCtf is an easy tool to interact with the ethereum ropsten network for ctf purpose and more.☆15Updated 2 years ago
- Tooling for the OffSec Experienced Pentester (OSEP) and OffSec Exploit Developer (OSED) course☆11Updated 7 months ago
- Make better use of the embedded browser that comes by default with Burp☆39Updated 10 months ago
- A small red team course☆32Updated last year
- Some tips for Bug Bounty using LibreOffice☆32Updated 3 months ago
- ☆13Updated last year
- Cobalt Strike BOFS☆16Updated 10 months ago
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.☆33Updated last month
- Encode and Fuzz Custom Protobuf Messages in Burp Suite☆30Updated last year
- ☆46Updated last year
- dauthi is a tool that takes advantage of API functionality across a variety of MDM solutions to perform user enumeration and single-facto…☆36Updated 6 months ago
- Ansible build for Afl++ Frida-Mode☆21Updated 5 months ago
- ☆31Updated 2 months ago
- Exploit for Arbitrary File Move vulnerability in ZoneAlarm AV☆26Updated 2 years ago
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆14Updated 11 months ago
- Review of AWAE.OSWE☆30Updated 2 years ago
- Ivanti EPM SQL Injection Remote Code Execution Vulnerability☆20Updated 4 months ago
- CTF challenges WriteUp☆14Updated 2 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆24Updated 9 months ago
- PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxy☆35Updated last year
- .NET deserialization hunter☆73Updated 3 months ago
- Get SYSTEM via SeDebugPrivilege☆17Updated 2 years ago