All Projects → Java Deserialization Cheat Sheet → Similar Projects or Alternatives

401 Open source projects that are alternatives of or similar to Java Deserialization Cheat Sheet

serial-builder
Library for manually creating Java serialization data.
Stars: ✭ 20 (-99.13%)
Mutual labels:  javadeser, java-deserialization
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Stars: ✭ 2,008 (-12.16%)
Mutual labels:  javadeser
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-94.27%)
Mutual labels:  pentesting
Drozer Modules
Stars: ✭ 126 (-94.49%)
Mutual labels:  pentesting
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-94.23%)
Mutual labels:  pentesting
Wincmdfu
Windows one line commands that make life easier, shortcuts and command line fu.
Stars: ✭ 145 (-93.66%)
Mutual labels:  pentesting
Cloud Buster
A Cloudflare resolver that works
Stars: ✭ 128 (-94.4%)
Mutual labels:  pentesting
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-93.18%)
Mutual labels:  pentesting
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (-94.05%)
Mutual labels:  pentesting
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-94.53%)
Mutual labels:  pentesting
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (-24.85%)
Mutual labels:  pentesting
Dedsploit
Network protocol auditing framework
Stars: ✭ 133 (-94.18%)
Mutual labels:  pentesting
Wwwolf Php Webshell
WhiteWinterWolf's PHP web shell
Stars: ✭ 147 (-93.57%)
Mutual labels:  pentesting
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (-21.17%)
Mutual labels:  pentesting
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (-93.13%)
Mutual labels:  pentesting
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (-1.53%)
Mutual labels:  pentesting
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-93.7%)
Mutual labels:  pentesting
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (-4.2%)
Mutual labels:  pentesting
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-92.83%)
Mutual labels:  pentesting
Aggressor scripts
A collection of useful scripts for Cobalt Strike
Stars: ✭ 126 (-94.49%)
Mutual labels:  pentesting
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (-93.88%)
Mutual labels:  pentesting
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-94.62%)
Mutual labels:  pentesting
Jalesc
Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box
Stars: ✭ 152 (-93.35%)
Mutual labels:  pentesting
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-94.14%)
Mutual labels:  pentesting
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-94.75%)
Mutual labels:  pentesting
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (-14.74%)
Mutual labels:  pentesting
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-94.23%)
Mutual labels:  pentesting
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-93.44%)
Mutual labels:  pentesting
Cr3dov3r
Know the dangers of credential reuse attacks.
Stars: ✭ 1,700 (-25.63%)
Mutual labels:  pentesting
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-92.91%)
Mutual labels:  pentesting
Pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Stars: ✭ 2,213 (-3.19%)
Mutual labels:  pentesting
Crackmapextreme
For all your network pentesting needs
Stars: ✭ 148 (-93.53%)
Mutual labels:  pentesting
Jsonp
jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints. This could help reveal cross-site script inclusion vulnerabilities or aid in bypassing content security policies.
Stars: ✭ 131 (-94.27%)
Mutual labels:  pentesting
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+8.05%)
Mutual labels:  pentesting
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (+1.75%)
Mutual labels:  pentesting
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-93.7%)
Mutual labels:  pentesting
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-94.31%)
Mutual labels:  pentesting
Firecrack
🔥 Firecrack pentest tools: Facebook hacking random attack, deface, admin finder, bing dorking:
Stars: ✭ 157 (-93.13%)
Mutual labels:  pentesting
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (-24.67%)
Mutual labels:  pentesting
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (-12.64%)
Mutual labels:  pentesting
Dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
Stars: ✭ 128 (-94.4%)
Mutual labels:  pentesting
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (-92.74%)
Mutual labels:  pentesting
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (-19.64%)
Mutual labels:  pentesting
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-93.88%)
Mutual labels:  pentesting
Asnip
ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight
Stars: ✭ 126 (-94.49%)
Mutual labels:  pentesting
Web2attack
Web hacking framework with tools, exploits by python
Stars: ✭ 152 (-93.35%)
Mutual labels:  pentesting
Subrake
A Subdomain Enumeration and Validation tool for Bug Bounty and Pentesters.
Stars: ✭ 125 (-94.53%)
Mutual labels:  pentesting
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-94.09%)
Mutual labels:  pentesting
Spaces Finder
A tool to hunt for publicly accessible DigitalOcean Spaces
Stars: ✭ 122 (-94.66%)
Mutual labels:  pentesting
Zerodoor
A script written lazily for generating cross-platform backdoors on the go :)
Stars: ✭ 163 (-92.87%)
Mutual labels:  pentesting
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-94.71%)
Mutual labels:  pentesting
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (-20.12%)
Mutual labels:  pentesting
Ruler
A tool to abuse Exchange services
Stars: ✭ 1,684 (-26.33%)
Mutual labels:  pentesting
Autosint
Tool to automate common OSINT tasks
Stars: ✭ 150 (-93.44%)
Mutual labels:  pentesting
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-94.93%)
Mutual labels:  pentesting
Xorpass
Encoder to bypass WAF filters using XOR operations
Stars: ✭ 134 (-94.14%)
Mutual labels:  pentesting
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-92.69%)
Mutual labels:  pentesting
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-92.74%)
Mutual labels:  pentesting
Pycat
Python network tool, similar to Netcat with custom features.
Stars: ✭ 162 (-92.91%)
Mutual labels:  pentesting
Webhashcat
Hashcat web interface
Stars: ✭ 151 (-93.39%)
Mutual labels:  pentesting
1-60 of 401 similar projects