mbechler / ysoserialLinks
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
☆12Updated 9 years ago
Alternatives and similar repositories for ysoserial
Users that are interested in ysoserial are comparing it to the libraries listed below
Sorting:
- CVE-2018-2628☆20Updated 7 years ago
- Burp Suite AMF Extension☆48Updated 6 years ago
- Burp Extension to manipulate AES encrypted payloads☆25Updated 8 years ago
- PoC for Scala and Groovy☆14Updated 9 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- ERPScan Public POC for CVE-2018-2636☆22Updated 7 years ago
- Burp extension to edit messages with UTF-8☆12Updated 7 years ago
- there are some guidelines for us to do penetration on Android application☆23Updated 5 years ago
- CVE-2016-8610 (SSL Death Alert) PoC☆34Updated 8 years ago
- sebug.net上面的镜像☆63Updated 11 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- ☆17Updated 6 years ago
- Python script to hook ZIP files passwords in Windows 10☆75Updated 7 years ago
- Search hashes in different website.☆35Updated 4 years ago
- ZipArchive 2.1.4 dir traversal 0-Day☆18Updated 6 years ago
- Apache Thrift Decoder☆35Updated 7 years ago
- Flash XSS Scanner☆54Updated 9 years ago
- JavaPayload is a collection of pure Java payloads to be used for post-exploitation from pure Java exploits or from common misconfiguratio…☆123Updated 6 months ago
- iOS 12 / OS X Remote Kernel Heap Overflow (CVE-2018-4407) POC☆61Updated 6 years ago
- A simple script to decrypt stored passwords from Oracle WebLogic Server configuration files☆30Updated 9 years ago
- macos-kernel-exploits MacOS平台提权漏洞集合 https://www.sec-wiki.com☆120Updated 7 years ago
- all 4.4 ubuntu aws instances are vulnerable☆66Updated 7 years ago
- Metasploit Framework☆31Updated 5 years ago
- fix time for java application using javaAgent☆23Updated 7 years ago
- Radamsa fuzzer extension for Burp Suite☆23Updated 12 years ago
- libssh CVE-2018-10933☆20Updated 6 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 9 years ago
- This is a backdoor about discover network device ,and it can hidden reverse connecting the hacker's server with encrypt commuication 后门扫描…☆14Updated 9 years ago
- 2 web tasks from ZeroNights HackQuest 2016☆50Updated 8 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆47Updated 4 years ago