All Projects → Java Deserialization Exploits → Similar Projects or Alternatives

187 Open source projects that are alternatives of or similar to Java Deserialization Exploits

Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Stars: ✭ 3,353 (+543.57%)
Mutual labels:  cve
raptor infiltrate20
#INFILTRATE20 raptor's party pack
Stars: ✭ 24 (-95.39%)
Mutual labels:  exploits
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-88.1%)
Mutual labels:  cve
iOS-10.1.1-Project-0-Exploit-Fork
iOS 10.1.1 Project 0 Exploit Compatible with All arm64 devices for Jailbreak Development
Stars: ✭ 47 (-90.98%)
Mutual labels:  exploits
Opencve
CVE Alerting Platform
Stars: ✭ 384 (-26.3%)
Mutual labels:  cve
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-76.58%)
Mutual labels:  exploits
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-93.47%)
Mutual labels:  cve
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-97.12%)
Mutual labels:  cve
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Stars: ✭ 161 (-69.1%)
Mutual labels:  cve
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (-44.34%)
Mutual labels:  exploits
dora
Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found
Stars: ✭ 229 (-56.05%)
Mutual labels:  exploits
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-83.88%)
Mutual labels:  exploits
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+4.41%)
Mutual labels:  cve
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (-20.15%)
Mutual labels:  exploits
Eagle
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
Stars: ✭ 85 (-83.69%)
Mutual labels:  cve
patton-cli
The knife of the Admin & Security auditor
Stars: ✭ 42 (-91.94%)
Mutual labels:  cve
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+500.96%)
Mutual labels:  exploits
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (-87.33%)
Mutual labels:  cve
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-96.35%)
Mutual labels:  exploits
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (-90.79%)
Mutual labels:  cve
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-27.45%)
Mutual labels:  exploits
CVE-2021-27928
CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞
Stars: ✭ 53 (-89.83%)
Mutual labels:  cve
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+45.87%)
Mutual labels:  cve
raptor infiltrate19
#INFILTRATE19 raptor's party pack
Stars: ✭ 27 (-94.82%)
Mutual labels:  exploits
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+640.5%)
Mutual labels:  cve
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (-82.92%)
Mutual labels:  cve
advisories
Advisories and Proofs of Concept by BlackArrow
Stars: ✭ 17 (-96.74%)
Mutual labels:  cve
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (-29.56%)
Mutual labels:  cve
Mec
for mass exploiting
Stars: ✭ 448 (-14.01%)
Mutual labels:  exploits
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (-43.76%)
Mutual labels:  exploits
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-96.35%)
Mutual labels:  exploits
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (-80.23%)
Mutual labels:  cve
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (-50.67%)
Mutual labels:  cve
dep-scan
Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI and Google CloudBuild. No server required!
Stars: ✭ 346 (-33.59%)
Mutual labels:  cve
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (-95.78%)
Mutual labels:  exploits
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-75.62%)
Mutual labels:  cve
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (-31.48%)
Mutual labels:  cve
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-73.13%)
Mutual labels:  exploits
nvdcve
NVD/CVE as JSON files
Stars: ✭ 79 (-84.84%)
Mutual labels:  cve
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-90.02%)
Mutual labels:  cve
Linuxflaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Stars: ✭ 140 (-73.13%)
Mutual labels:  cve
Cve Bin Tool
This tool scans for a number of common, vulnerable components (openssl, libpng, libxml2, expat and a few others) to let you know if your system includes common libraries with known vulnerabilities.
Stars: ✭ 211 (-59.5%)
Mutual labels:  cve
Browser-Exploits
Some Generic Browser Exploits (For Educational Purposes Only)
Stars: ✭ 27 (-94.82%)
Mutual labels:  exploits
Cve 2020 16898
CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule
Stars: ✭ 207 (-60.27%)
Mutual labels:  cve
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (-21.69%)
Mutual labels:  cve
Cve Check Tool
Original Automated CVE Checking Tool
Stars: ✭ 172 (-66.99%)
Mutual labels:  cve
exploit
Collection of different exploits
Stars: ✭ 153 (-70.63%)
Mutual labels:  exploits
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-88.29%)
Mutual labels:  cve
exploits challenges
Challenges and vulnerabilities exploitation.
Stars: ✭ 60 (-88.48%)
Mutual labels:  exploits
exploits
Exploits developed by me.
Stars: ✭ 35 (-93.28%)
Mutual labels:  exploits
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-74.09%)
Mutual labels:  cve
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-85.6%)
Mutual labels:  cve
Pigat
pigat ( Passive Intelligence Gathering Aggregation Tool ) 被动信息收集聚合工具
Stars: ✭ 140 (-73.13%)
Mutual labels:  cve
Exploits
A handy collection of my public exploits, all in one place.
Stars: ✭ 342 (-34.36%)
Mutual labels:  exploits
Nist Data Mirror
A simple Java command-line utility to mirror the CVE JSON data from NIST.
Stars: ✭ 135 (-74.09%)
Mutual labels:  cve
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+4.41%)
Mutual labels:  cve
vulnerability-lab
漏洞研究
Stars: ✭ 379 (-27.26%)
Mutual labels:  cve
web-cve-tests
A simple framework for sending test payloads for known web CVEs.
Stars: ✭ 120 (-76.97%)
Mutual labels:  cve
OSCE
Some exploits, which I’ve created during my OSCE preparation.
Stars: ✭ 74 (-85.8%)
Mutual labels:  exploits
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-9.02%)
Mutual labels:  exploits
61-120 of 187 similar projects