All Projects → Jexboss → Similar Projects or Alternatives

513 Open source projects that are alternatives of or similar to Jexboss

Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+139.44%)
Mutual labels:  deserialization, exploit, gadget, javadeser
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-98.26%)
Mutual labels:  reverse-shell, exploit
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-96.71%)
armroper
ARM rop chain gadget searcher
Stars: ✭ 36 (-98.21%)
Mutual labels:  exploit, gadget
Javadeserh2hc
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Stars: ✭ 361 (-82.02%)
Mutual labels:  deserialization, reverse-shell
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (-96.46%)
Mutual labels:  reverse-shell, exploit
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-95.67%)
Mutual labels:  exploit, reverse-shell
Androrat
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Stars: ✭ 187 (-90.69%)
Mutual labels:  exploit, reverse-shell
Hershell
Multiplatform reverse shell generator
Stars: ✭ 456 (-77.29%)
Mutual labels:  exploit, reverse-shell
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (-36.21%)
Mutual labels:  exploit, reverse-shell
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Stars: ✭ 108 (-94.62%)
Mutual labels:  exploit
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Stars: ✭ 113 (-94.37%)
Mutual labels:  exploit
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+471.02%)
Mutual labels:  exploit
Webrtc Leak
Check if your VPN leaks your IP address via the WebRTC technology
Stars: ✭ 133 (-93.38%)
Mutual labels:  exploit
Seriality
Seriality is a library for serializing and de-serializing all the Solidity types in a very efficient way which mostly written in solidity-assembly
Stars: ✭ 105 (-94.77%)
Mutual labels:  deserialization
Yaxlib
Yet Another XML Serialization Library for the .NET Framework and .NET Core
Stars: ✭ 124 (-93.82%)
Mutual labels:  deserialization
Loopback Component Jsonapi
JSONAPI support for loopback.
Stars: ✭ 104 (-94.82%)
Mutual labels:  deserialization
Gdb Static
Public repository of static GDB and GDBServer
Stars: ✭ 103 (-94.87%)
Mutual labels:  exploit
Awesome Python Models
A curated list of awesome Python libraries, which implement models, schemas, serializers/deserializers, ODM's/ORM's, Active Records or similar patterns.
Stars: ✭ 124 (-93.82%)
Mutual labels:  deserialization
Awesome Cryptocurrency Security
😎 Curated list about cryptocurrency security (reverse / exploit / fuzz..)
Stars: ✭ 102 (-94.92%)
Mutual labels:  exploit
Cve 2019 1458
CVE-2019-1458 Windows LPE Exploit
Stars: ✭ 101 (-94.97%)
Mutual labels:  exploit
Deku
Declarative binary reading and writing: bit-level, symmetric, serialization/deserialization
Stars: ✭ 136 (-93.23%)
Mutual labels:  deserialization
Borer
Efficient CBOR and JSON (de)serialization in Scala
Stars: ✭ 131 (-93.48%)
Mutual labels:  deserialization
Gosh
Golang reverse/bind shell generator
Stars: ✭ 124 (-93.82%)
Mutual labels:  reverse-shell
Undictify
Python library providing type-checked function calls at runtime
Stars: ✭ 97 (-95.17%)
Mutual labels:  deserialization
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (-33.12%)
Mutual labels:  exploit
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (-94.32%)
Mutual labels:  exploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-93.73%)
Mutual labels:  exploit
Typical
Typical: Fast, simple, & correct data-validation using Python 3 typing.
Stars: ✭ 111 (-94.47%)
Mutual labels:  deserialization
Cve 2020 0688 exp
CVE-2020-0688_EXP Auto trigger payload & encrypt method
Stars: ✭ 134 (-93.33%)
Mutual labels:  exploit
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-94.67%)
Mutual labels:  exploit
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-93.77%)
Mutual labels:  exploit
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-94.77%)
Mutual labels:  exploit
Noproto
Flexible, Fast & Compact Serialization with RPC
Stars: ✭ 138 (-93.13%)
Mutual labels:  deserialization
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-94.82%)
Mutual labels:  exploit
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-93.82%)
Mutual labels:  exploit
Local Exploits
Various local exploits
Stars: ✭ 103 (-94.87%)
Mutual labels:  exploit
Pyjson tricks
Extra features for Python's JSON: comments, order, numpy, pandas, datetimes, and many more! Simple but customizable.
Stars: ✭ 131 (-93.48%)
Mutual labels:  deserialization
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-94.97%)
Mutual labels:  exploit
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-93.82%)
Mutual labels:  exploit
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (-32.07%)
Mutual labels:  exploit
Print My Shell
Python script wrote to automate the process of generating various reverse shells.
Stars: ✭ 140 (-93.03%)
Mutual labels:  reverse-shell
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-95.17%)
Mutual labels:  reverse-shell
Yyjson
The fastest JSON library in C
Stars: ✭ 1,894 (-5.68%)
Mutual labels:  deserialization
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-93.53%)
Mutual labels:  exploit
Edn format
EDN reader and writer implementation in Python, using PLY (lex, yacc)
Stars: ✭ 92 (-95.42%)
Mutual labels:  deserialization
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-93.92%)
Mutual labels:  exploit
Java
jsoniter (json-iterator) is fast and flexible JSON parser available in Java and Go
Stars: ✭ 1,308 (-34.86%)
Mutual labels:  deserialization
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (-34.96%)
Mutual labels:  exploit
Lora Serialization
LoraWAN serialization/deserialization library for The Things Network
Stars: ✭ 120 (-94.02%)
Mutual labels:  deserialization
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+420.47%)
Mutual labels:  exploit
Go
A high-performance 100% compatible drop-in replacement of "encoding/json"
Stars: ✭ 10,248 (+410.36%)
Mutual labels:  deserialization
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (-9.06%)
Mutual labels:  reverse-shell
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-93.68%)
Mutual labels:  exploit
Dataclass factory
Modern way to convert python dataclasses or other objects to and from more common types like dicts or json-like structures
Stars: ✭ 116 (-94.22%)
Mutual labels:  deserialization
Jsonmapper
Map nested JSON structures onto PHP classes
Stars: ✭ 1,306 (-34.96%)
Mutual labels:  deserialization
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-95.47%)
Mutual labels:  exploit
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (-2.94%)
Mutual labels:  exploit
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (-35.96%)
Mutual labels:  reverse-shell
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-95.57%)
Mutual labels:  exploit
1-60 of 513 similar projects