All Projects → Java Deserialization Exploits → Similar Projects or Alternatives

187 Open source projects that are alternatives of or similar to Java Deserialization Exploits

Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+105.95%)
Mutual labels:  cve, exploits
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+58.54%)
Mutual labels:  cve, exploits
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-87.33%)
Mutual labels:  exploits, cve
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (-70.44%)
Mutual labels:  cve, exploits
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
Stars: ✭ 972 (+86.56%)
Mutual labels:  cve, exploits
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Stars: ✭ 41 (-92.13%)
Mutual labels:  exploits, cve
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-74.66%)
Mutual labels:  cve, exploits
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-82.92%)
Mutual labels:  cve, exploits
Exploits
Containing Self Made Perl Reproducers / PoC Codes
Stars: ✭ 160 (-69.29%)
Mutual labels:  cve, exploits
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-90.02%)
Mutual labels:  exploits, cve
Brutus
Botnet targeting Windows machines written entirely in Python & open source security project.
Stars: ✭ 37 (-92.9%)
Mutual labels:  exploits
exploit
Just some exploits :P
Stars: ✭ 38 (-92.71%)
Mutual labels:  exploits
Bootstomp
BootStomp: a bootloader vulnerability finder
Stars: ✭ 303 (-41.84%)
Mutual labels:  cve
Eqgrp
Decrypted content of eqgrp-auction-file.tar.xz
Stars: ✭ 3,743 (+618.43%)
Mutual labels:  exploits
cyber-security
Cybersecurity stuff for both the blue team and the red team, mostly red though.
Stars: ✭ 34 (-93.47%)
Mutual labels:  exploits
East
Exploits and Security Tools Framework 2.0.1
Stars: ✭ 283 (-45.68%)
Mutual labels:  exploits
Zerooo-Exploitation-Framework
异步漏洞利用框架
Stars: ✭ 22 (-95.78%)
Mutual labels:  exploits
freaker
automation framework for kenzerdb
Stars: ✭ 17 (-96.74%)
Mutual labels:  exploits
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+513.82%)
Mutual labels:  cve
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (-92.51%)
Mutual labels:  cve
hsploit
An advanced command-line search engine for Exploit-DB
Stars: ✭ 16 (-96.93%)
Mutual labels:  exploits
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-20.73%)
Mutual labels:  cve
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (-27.83%)
Mutual labels:  exploits
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-48.18%)
Mutual labels:  cve
Disclosures
Public Disclosures
Stars: ✭ 63 (-87.91%)
Mutual labels:  cve
cwe-sdk-javascript
A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC
Stars: ✭ 18 (-96.55%)
Mutual labels:  cve
cvehound
Check linux sources dump for known CVEs.
Stars: ✭ 74 (-85.8%)
Mutual labels:  cve
Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Stars: ✭ 3,353 (+543.57%)
Mutual labels:  cve
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-88.1%)
Mutual labels:  cve
Opencve
CVE Alerting Platform
Stars: ✭ 384 (-26.3%)
Mutual labels:  cve
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-93.47%)
Mutual labels:  cve
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (-44.34%)
Mutual labels:  exploits
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-83.88%)
Mutual labels:  exploits
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (-20.15%)
Mutual labels:  exploits
Eagle
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
Stars: ✭ 85 (-83.69%)
Mutual labels:  cve
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+500.96%)
Mutual labels:  exploits
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-96.35%)
Mutual labels:  exploits
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-27.45%)
Mutual labels:  exploits
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+45.87%)
Mutual labels:  cve
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+640.5%)
Mutual labels:  cve
advisories
Advisories and Proofs of Concept by BlackArrow
Stars: ✭ 17 (-96.74%)
Mutual labels:  cve
Mec
for mass exploiting
Stars: ✭ 448 (-14.01%)
Mutual labels:  exploits
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-96.35%)
Mutual labels:  exploits
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (-50.67%)
Mutual labels:  cve
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (-31.48%)
Mutual labels:  cve
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (-95.78%)
Mutual labels:  exploits
Versionscan
A PHP version scanner for reporting possible vulnerabilities
Stars: ✭ 254 (-51.25%)
Mutual labels:  cve
ctf
CTF programs and writeups
Stars: ✭ 22 (-95.78%)
Mutual labels:  exploits
nvdcve
NVD/CVE as JSON files
Stars: ✭ 79 (-84.84%)
Mutual labels:  cve
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-48.37%)
Mutual labels:  cve
Browser-Exploits
Some Generic Browser Exploits (For Educational Purposes Only)
Stars: ✭ 27 (-94.82%)
Mutual labels:  exploits
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (-21.69%)
Mutual labels:  cve
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (-31.48%)
Mutual labels:  cve
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-83.49%)
Mutual labels:  exploits
jshodan
Powerful Shodan API client using RxJava and Retrofit
Stars: ✭ 56 (-89.25%)
Mutual labels:  exploits
exploit
Collection of different exploits
Stars: ✭ 153 (-70.63%)
Mutual labels:  exploits
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-88.29%)
Mutual labels:  cve
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-97.12%)
Mutual labels:  cve
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-85.6%)
Mutual labels:  cve
Exploits
A handy collection of my public exploits, all in one place.
Stars: ✭ 342 (-34.36%)
Mutual labels:  exploits
1-60 of 187 similar projects