qtc-de / beanshooter
JMX enumeration and attacking tool.
☆417Updated 3 weeks ago
Alternatives and similar repositories for beanshooter:
Users that are interested in beanshooter are comparing it to the libraries listed below
- jolokia-exploitation-toolkit☆284Updated 2 months ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆124Updated 5 years ago
- Java RMI Vulnerability Scanner☆851Updated 7 months ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆177Updated 2 years ago
- IOXIDResolver.py from AirBus Security☆229Updated last year
- ☆406Updated 2 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆595Updated 3 years ago
- ☆402Updated 3 years ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆722Updated 3 years ago
- POC for VMWARE CVE-2022-22954☆282Updated 2 years ago
- RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1☆157Updated 4 years ago
- ☆281Updated 3 years ago
- ☆378Updated 3 years ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆412Updated last month
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆190Updated 8 months ago
- Generates a `php://filter` chain that adds a prefix and a suffix to the contents of a file.☆203Updated 4 months ago
- Subdomains analysis and generation tool. Reveal the hidden!☆235Updated this week
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆523Updated last year
- RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities☆429Updated 2 years ago
- RCE exploit for CVE-2023-3519☆221Updated last year
- Privilege escalation with polkit - CVE-2021-3560☆118Updated 3 years ago
- MOGWAI LABS JMX exploitation toolkit☆200Updated last year
- CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator☆272Updated 2 years ago
- Burp Extensions Api☆155Updated last week
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆843Updated 2 years ago
- project-blacklist3r☆521Updated 2 years ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆353Updated 2 years ago
- A super small jsp webshell with file upload capabilities.☆294Updated 3 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆105Updated 9 months ago
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆117Updated last year