qtc-de / remote-method-guesser
Java RMI Vulnerability Scanner
☆828Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for remote-method-guesser
- JMX enumeration and attacking tool.☆392Updated last month
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆803Updated last year
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆712Updated 3 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- project-blacklist3r☆499Updated 2 years ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆364Updated 4 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆527Updated 9 months ago
- Nuclei plugin for BurpSuite☆1,193Updated 2 months ago
- Log4j jndi injects the Payload generator☆489Updated 2 years ago
- Sudo Baron Samedit Exploit☆737Updated 2 years ago
- A tiny project for generating SnakeYAML deserialization payloads☆563Updated 5 years ago
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆555Updated 3 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆804Updated 2 years ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆512Updated 11 months ago
- IOXIDResolver.py from AirBus Security☆220Updated last year
- jolokia-exploitation-toolkit☆278Updated 7 months ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆354Updated last month
- ☆398Updated 2 years ago
- BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition☆630Updated 2 weeks ago
- List DTDs and generate XXE payloads using those local DTDs.☆611Updated 9 months ago
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆218Updated 2 months ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,341Updated 2 years ago
- Grafana Unauthorized arbitrary file reading vulnerability☆354Updated last year
- Another Windows Local Privilege Escalation from Service Account to System☆805Updated 2 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆176Updated 2 years ago
- Log4Shell scanner for Burp Suite☆481Updated last year
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆348Updated 2 years ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆726Updated 11 months ago
- ☆516Updated last year
- A python script to scan for Apache Tomcat server vulnerabilities.☆791Updated last month