pimps / ysoserial-modified
That repository contains my updates to the well know java deserialization exploitation tool ysoserial.
☆176Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for ysoserial-modified
- Collection of username lists for enumerating kerberos domain users☆81Updated 6 years ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆348Updated 2 years ago
- JMX enumeration and attacking tool.☆392Updated last month
- jolokia-exploitation-toolkit☆278Updated 7 months ago
- A super small jsp webshell with file upload capabilities.☆290Updated 3 years ago
- Extracts Key Values from .keytab files☆215Updated 4 years ago
- ☆206Updated 3 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆161Updated last year
- ☆278Updated 3 years ago
- Changes for Visual Studio 2013☆114Updated 9 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆249Updated 2 weeks ago
- IOXIDResolver.py from AirBus Security☆220Updated last year
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆113Updated 5 years ago
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆130Updated 6 years ago
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆101Updated 2 years ago
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆165Updated 3 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆104Updated 6 months ago
- SNMP data gather scripts☆77Updated 9 months ago
- ☆214Updated last year
- MOGWAI LABS JMX exploitation toolkit☆197Updated last year
- Juicy Potato for x86 Windows☆117Updated 5 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆527Updated 9 months ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)☆169Updated 4 years ago
- ☆378Updated 3 years ago
- Scripts created to help with post exploitation of a Windows host☆95Updated 3 years ago
- mRemoteNG Config File Decrypt☆79Updated 2 years ago
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆170Updated 3 weeks ago
- ☆134Updated last year