mbechler / ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
☆12Updated 8 years ago
Alternatives and similar repositories for ysoserial:
Users that are interested in ysoserial are comparing it to the libraries listed below
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 8 years ago
- CVE-2016-8610 (SSL Death Alert) PoC☆34Updated 8 years ago
- 2 web tasks from ZeroNights HackQuest 2016☆50Updated 7 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- ERPScan Public POC for CVE-2018-2636☆22Updated 6 years ago
- Burp Extension to manipulate AES encrypted payloads☆25Updated 7 years ago
- PoC for Scala and Groovy☆14Updated 8 years ago
- Flash XSS Scanner☆52Updated 8 years ago
- Proof of concept showing how to exploit the CVE-2018-11759☆41Updated 6 years ago
- Win32k Elevation of Privilege Poc☆24Updated 5 years ago
- Metasploit Framework☆31Updated 4 years ago
- A Burp Extender plugin, that will take deserialized AMF objects and encode them in XML using the Xtream library☆28Updated 9 years ago
- CVE-2018-2628☆20Updated 6 years ago
- RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshaler☆20Updated 11 years ago
- Exploit PoC for Spring RCE issue (CVE-2011-2894)☆42Updated last year
- eqgrp-auction decrypted☆12Updated 7 years ago
- 用于还原svn仓库,支持1.6,1.7☆25Updated 8 years ago
- PoC materials to exploit CVE-2019-15846☆30Updated 5 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆48Updated 4 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM☆53Updated 6 years ago
- A server vulnerable to XXE that can be used to test payloads using the xxer tool.☆25Updated 6 years ago
- A collection of tools found on Github☆27Updated 9 years ago
- pathscanner☆14Updated 9 years ago
- The Demo for CVE-2018-1000006☆40Updated 6 years ago
- Proof of concept exploit for CVE-2017-3599☆23Updated 7 years ago