yolosec / deserialize-server
Demo server for testing Java deserialization payloads
☆15Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for deserialize-server
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 8 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆39Updated 8 years ago
- A BurpSuite extension for lair☆28Updated 7 years ago
- A Burp Extender plugin, that will deserialized java objects and encode them in XML using the Xtream library.☆25Updated 9 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 5 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆34Updated 8 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 4 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- BurpSuite extension to assist with Automated Forced Browsing/Endpoint Enumeration☆22Updated 6 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- A C# web handler that is vulnerable to XXE with PoC. This is to serve as an example of what vulnerable C# code looks like.☆26Updated 11 years ago
- A tool to analyse JMX API security level.☆43Updated 10 years ago
- Highlight Burp proxy requests made by different browsers☆30Updated 7 years ago
- REST/JSON interface to Burp Suite☆33Updated 4 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- ☆32Updated 9 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 5 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSe…☆20Updated 9 months ago
- Nashorn Post Exploitation☆31Updated 6 years ago
- Allows you to trace where inputs are reflected back to the user.☆37Updated 7 years ago
- PHDAYS |||☆17Updated 11 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 6 months ago