pimps / ysoserial-modified
That repository contains my updates to the well know java deserialization exploitation tool ysoserial.
☆178Updated 2 years ago
Alternatives and similar repositories for ysoserial-modified:
Users that are interested in ysoserial-modified are comparing it to the libraries listed below
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆351Updated 3 years ago
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆133Updated 7 years ago
- ☆281Updated 3 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆128Updated 5 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆267Updated 3 months ago
- A super small jsp webshell with file upload capabilities.☆295Updated 3 years ago
- jolokia-exploitation-toolkit☆288Updated 4 months ago
- Changes for Visual Studio 2013☆117Updated 9 years ago
- ☆206Updated 4 years ago
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆168Updated 4 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆108Updated last year
- mRemoteNG Config File Decrypt☆83Updated 2 years ago
- Exploit for CVE-2021-3129☆65Updated 4 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆163Updated last year
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆75Updated 4 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆596Updated 4 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- MOGWAI LABS JMX exploitation toolkit☆201Updated 2 years ago
- iis6 exploit 2017 CVE-2017-7269☆89Updated 2 years ago
- SNMP data gather scripts☆79Updated last year
- ☆129Updated 7 years ago
- Juicy Potato for x86 Windows☆120Updated 5 years ago
- Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)☆174Updated 4 years ago
- JMX enumeration and attacking tool.☆436Updated last month
- ☆214Updated 2 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆181Updated 4 years ago
- Shell Simulation over Net-SNMP with extend functionality☆95Updated 4 years ago
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆120Updated 3 years ago
- Scripts created to help with post exploitation of a Windows host☆97Updated 4 years ago
- ☆116Updated 5 years ago