mbechler / serjs
A Java serializer in JavaScript
☆82Updated 6 years ago
Alternatives and similar repositories for serjs:
Users that are interested in serjs are comparing it to the libraries listed below
- ☆46Updated 8 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 9 years ago
- CVE-2018-8021 Proof-Of-Concept and Exploit☆106Updated 6 years ago
- Tests for different parsers from Ruby, Python, .NET, PHP, Perl, Java☆56Updated 8 years ago
- Exploit PoC for Spring RCE issue (CVE-2011-2894)☆43Updated last year
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- RCE Exploit PoC for XMLDecoder☆63Updated 11 years ago
- ☆27Updated 3 years ago
- PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM☆53Updated 6 years ago
- An example project that exploits the default typing issue in Jackson-databind via Spring application contexts and expressions☆122Updated 7 years ago
- 2 web tasks from ZeroNights HackQuest 2016☆50Updated 7 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 7 years ago
- Mogwai Java Management Extensions (JMX) Exploitation Toolkit☆172Updated 8 years ago
- RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl☆209Updated 5 years ago
- Repository to hold materials for DefCon_RESTing presentation by Dinis, Abe and Alvaro☆52Updated 11 years ago
- CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script☆137Updated 6 years ago
- spring mvc cve-2014-3625☆32Updated 8 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆60Updated 7 years ago
- CVE-2017-13089☆55Updated 7 years ago
- Java Untrusted Deserialization Exploits Tools☆67Updated 9 years ago
- ☆28Updated 7 years ago
- ☆84Updated 7 years ago
- A tool for detecting XML External Entity (XXE) vulnerabilities in Java applications☆72Updated 10 years ago
- Creates a SOCK proxy server that transmits data over an SSRF vulnerability☆114Updated 12 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆34Updated 8 years ago
- Ruby interface to cirt.net default passwords database☆20Updated 13 years ago
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 6 years ago
- Python Web framework P0wner☆75Updated 12 years ago
- A PoC Java Stager which can download, compile, and execute a Java file in memory.☆107Updated 6 years ago
- 各种漏洞poc、Exp的收集或编写☆33Updated 8 years ago