All Projects → Java Deserialization Exploits → Similar Projects or Alternatives

187 Open source projects that are alternatives of or similar to Java Deserialization Exploits

vulnerability-lab
漏洞研究
Stars: ✭ 379 (-27.26%)
Mutual labels:  cve
Sarenka
OSINT tool - gets data from services like shodan, censys etc. in one app
Stars: ✭ 120 (-76.97%)
Mutual labels:  cve
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-91.17%)
Mutual labels:  cve
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-83.3%)
Mutual labels:  cve
cvehound
Check linux sources dump for known CVEs.
Stars: ✭ 74 (-85.8%)
Mutual labels:  cve
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (-86.37%)
Mutual labels:  cve
Virtual-Host
Modified Nuclei Templates Version to FUZZ Host Header
Stars: ✭ 38 (-92.71%)
Mutual labels:  cve
Security Checker Action
The PHP Security Checker
Stars: ✭ 57 (-89.06%)
Mutual labels:  cve
Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Stars: ✭ 3,353 (+543.57%)
Mutual labels:  cve
raptor infiltrate20
#INFILTRATE20 raptor's party pack
Stars: ✭ 24 (-95.39%)
Mutual labels:  exploits
Cve 2019 12086 Jackson Databind File Read
Stars: ✭ 110 (-78.89%)
Mutual labels:  cve
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-88.1%)
Mutual labels:  cve
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-92.51%)
Mutual labels:  cve
iOS-10.1.1-Project-0-Exploit-Fork
iOS 10.1.1 Project 0 Exploit Compatible with All arm64 devices for Jailbreak Development
Stars: ✭ 47 (-90.98%)
Mutual labels:  exploits
Snyk Js Jquery 174006
patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428
Stars: ✭ 21 (-95.97%)
Mutual labels:  cve
Opencve
CVE Alerting Platform
Stars: ✭ 384 (-26.3%)
Mutual labels:  cve
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-76.58%)
Mutual labels:  exploits
web-cve-tests
A simple framework for sending test payloads for known web CVEs.
Stars: ✭ 120 (-76.97%)
Mutual labels:  cve
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-80.04%)
Mutual labels:  cve
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+52.78%)
Mutual labels:  cve
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-93.47%)
Mutual labels:  cve
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (+14.2%)
Mutual labels:  cve
Securityexploits
This repo has been migrated to https://github.com/github/security-lab/tree/master/SecurityExploits
Stars: ✭ 239 (-54.13%)
Mutual labels:  exploits
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (-44.34%)
Mutual labels:  exploits
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (-57.39%)
Mutual labels:  exploits
dora
Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found
Stars: ✭ 229 (-56.05%)
Mutual labels:  exploits
Osce
Collection of things made during my preparation to take on OSCE
Stars: ✭ 167 (-67.95%)
Mutual labels:  exploits
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-83.88%)
Mutual labels:  exploits
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (-69.48%)
Mutual labels:  exploits
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+4.41%)
Mutual labels:  cve
0days In The Wild
Repository for information about 0-days exploited in-the-wild.
Stars: ✭ 149 (-71.4%)
Mutual labels:  exploits
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (-20.15%)
Mutual labels:  exploits
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+513.44%)
Mutual labels:  exploits
Middleware Vulnerability Detection
CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
Stars: ✭ 1,378 (+164.49%)
Mutual labels:  cve
Poc Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
Stars: ✭ 111 (-78.69%)
Mutual labels:  exploits
Eagle
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
Stars: ✭ 85 (-83.69%)
Mutual labels:  cve
Routersploit
Exploitation Framework for Embedded Devices
Stars: ✭ 9,866 (+1793.67%)
Mutual labels:  exploits
patton-cli
The knife of the Admin & Security auditor
Stars: ✭ 42 (-91.94%)
Mutual labels:  cve
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+157.77%)
Mutual labels:  exploits
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+500.96%)
Mutual labels:  exploits
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+1905.95%)
Mutual labels:  exploits
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (-87.33%)
Mutual labels:  cve
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-84.45%)
Mutual labels:  exploits
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-96.35%)
Mutual labels:  exploits
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-86.18%)
Mutual labels:  exploits
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (-90.79%)
Mutual labels:  cve
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+122.65%)
Mutual labels:  exploits
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-27.45%)
Mutual labels:  exploits
Fail2ban.webexploits
This custom Fail2Ban filter and jail will deal with all scans for common Wordpress, Joomla and other Web Exploits being scanned for by automated bots and those seeking to find exploitable web sites.
Stars: ✭ 67 (-87.14%)
Mutual labels:  exploits
CVE-2021-27928
CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞
Stars: ✭ 53 (-89.83%)
Mutual labels:  cve
Exploitrainings
Exploitation on different architectures (x86, x64, arm, mips, avr)
Stars: ✭ 29 (-94.43%)
Mutual labels:  exploits
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+45.87%)
Mutual labels:  cve
raptor infiltrate19
#INFILTRATE19 raptor's party pack
Stars: ✭ 27 (-94.82%)
Mutual labels:  exploits
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-9.02%)
Mutual labels:  exploits
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (-14.2%)
Mutual labels:  cve
Eternalrocks
EternalRocks worm
Stars: ✭ 404 (-22.46%)
Mutual labels:  exploits
Api
Vulners Python API wrapper
Stars: ✭ 313 (-39.92%)
Mutual labels:  exploits
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-72.74%)
Mutual labels:  cve
fabric8-analytics-vscode-extension
Red Hat Dependency Analytics extension
Stars: ✭ 125 (-76.01%)
Mutual labels:  cve
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Stars: ✭ 88 (-83.11%)
Mutual labels:  cve
121-180 of 187 similar projects