mbechler / ysoserialLinks
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
☆12Updated 9 years ago
Alternatives and similar repositories for ysoserial
Users that are interested in ysoserial are comparing it to the libraries listed below
Sorting:
- Burp Suite AMF Extension☆48Updated 6 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- Radamsa fuzzer extension for Burp Suite☆23Updated 12 years ago
- PoC for Scala and Groovy☆14Updated 9 years ago
- Apache Thrift Decoder☆34Updated 7 years ago
- A collection of Browser DOM Vulnerabilities with PoCs☆40Updated 6 years ago
- sebug.net上面的镜像☆63Updated 11 years ago
- RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshaler☆20Updated 11 years ago
- CVE-2018-2628☆20Updated 7 years ago
- Search hashes in different website.☆35Updated 4 years ago
- Burp Extension to manipulate AES encrypted payloads☆24Updated 8 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆47Updated 4 years ago
- CVE-2016-8610 (SSL Death Alert) PoC☆33Updated 8 years ago
- CapFuzz - capture, fuzz & intercept web traffic.☆64Updated 6 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 9 years ago
- ERPScan Public POC for CVE-2018-2636☆22Updated 7 years ago
- A visual fuzzer written in NodeJS to find Zalgo characters☆53Updated 7 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 5 years ago
- 绕过burp破解版的截止日期限制. This is a tool to bypass the cracked version of the burpsuite_pro(Larry_Lau) certification deadline through time revers…☆23Updated 3 years ago
- 2 web tasks from ZeroNights HackQuest 2016☆50Updated 8 years ago
- Python script to hook ZIP files passwords in Windows 10☆75Updated 7 years ago
- ☆56Updated 6 years ago
- CSRF Scanner Extension for Burp Suite Pro☆20Updated 7 years ago
- PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM☆52Updated 7 years ago
- Proof of concept showing how to exploit the CVE-2018-11759☆41Updated 6 years ago
- Webkit uxss exploit (CVE-2017-7089)☆64Updated 7 years ago
- ☆17Updated 6 years ago
- 日前我发现了D-Link DIR 880L/865L/868L/860L路由器存在多个XSS和命令注入漏洞,最主要的问题是路由器未对用户输入进行检查,导致恶意数据请求被执行,最终被远程攻击者控制整个设备。☆11Updated 7 years ago
- Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container☆32Updated 7 years ago
- "Zero Click" Remote Code Execution in Mycroft AI vocal assistant☆53Updated 7 years ago