All Projects → Ysoserial → Similar Projects or Alternatives

1310 Open source projects that are alternatives of or similar to Ysoserial

Javadeserh2hc
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Stars: ✭ 361 (-92.49%)
Mutual labels:  deserialization, jvm, vulnerability, poc
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Stars: ✭ 2,008 (-58.24%)
Mutual labels:  deserialization, exploit, gadget, javadeser
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (-36.44%)
Mutual labels:  exploit, vulnerability, poc
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (-95.49%)
Mutual labels:  exploit, vulnerability, poc
Poc
Proofs-of-concept
Stars: ✭ 467 (-90.29%)
Mutual labels:  exploit, vulnerability, poc
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-99.5%)
Mutual labels:  exploit, poc, vulnerability
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-99.23%)
Mutual labels:  exploit, poc, vulnerability
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-97.05%)
Mutual labels:  exploit, poc, vulnerability
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (-98.9%)
Mutual labels:  serialization, exploit, vulnerability
CVE-2020-1611
Juniper Junos Space (CVE-2020-1611) (PoC)
Stars: ✭ 25 (-99.48%)
Mutual labels:  poc, vulnerability
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-98.44%)
Mutual labels:  exploit, poc
jzon
A correct and safe JSON parser.
Stars: ✭ 78 (-98.38%)
Mutual labels:  serialization, deserialization
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-99.46%)
Mutual labels:  exploit, vulnerability
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-98.84%)
Mutual labels:  exploit, vulnerability
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (-13.21%)
Mutual labels:  exploit, poc
tyson
A TypeScript serialization/deserialization library to convert objects to/from JSON
Stars: ✭ 25 (-99.48%)
Mutual labels:  serialization, deserialization
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (-77.95%)
Mutual labels:  exploit, vulnerability
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-98%)
Mutual labels:  exploit, vulnerability
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (-92.91%)
Mutual labels:  exploit, vulnerability
dataconf
Simple dataclasses configuration management for Python with hocon/json/yaml/properties/env-vars/dict support.
Stars: ✭ 40 (-99.17%)
Mutual labels:  serialization, deserialization
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-98.73%)
Mutual labels:  exploit, poc
hapic
Input/Output/Error management for your python controllers with Swagger doc generation
Stars: ✭ 18 (-99.63%)
Mutual labels:  serialization, deserialization
AvroConvert
Apache Avro serializer for .NET
Stars: ✭ 44 (-99.08%)
Mutual labels:  serialization, deserialization
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-92.05%)
Mutual labels:  exploit, vulnerability
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (-88.81%)
Mutual labels:  exploit, poc
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-99.63%)
Mutual labels:  exploit, vulnerability
Handyjson
A handy swift json-object serialization/deserialization library
Stars: ✭ 3,913 (-18.61%)
Mutual labels:  serialization, deserialization
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-99.38%)
Mutual labels:  exploit, vulnerability
kafka-protobuf-serde
Serializer/Deserializer for Kafka to serialize/deserialize Protocol Buffers messages
Stars: ✭ 52 (-98.92%)
Mutual labels:  serialization, deserialization
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-99.04%)
Mutual labels:  exploit, vulnerability
dataclasses-jsonschema
JSON schema generation from dataclasses
Stars: ✭ 145 (-96.98%)
Mutual labels:  serialization, deserialization
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (-99.23%)
Mutual labels:  exploit, poc
kdl4j
KDL Parser for the JVM
Stars: ✭ 16 (-99.67%)
Mutual labels:  serialization, jvm
VSerializer
A library to serialize and deserialize objects with minimum memory usage.
Stars: ✭ 25 (-99.48%)
Mutual labels:  serialization, deserialization
exploit
My exploitDB.
Stars: ✭ 16 (-99.67%)
Mutual labels:  exploit, vulnerability
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-84.19%)
Mutual labels:  exploit, poc
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-92.72%)
Mutual labels:  exploit, poc
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-99.4%)
Mutual labels:  exploit, vulnerability
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-94.76%)
Mutual labels:  exploit, vulnerability
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-98.25%)
Mutual labels:  exploit, poc
Inquiry Deprecated
[DEPRECATED]: Prefer Room by Google, or SQLDelight by Square.
Stars: ✭ 264 (-94.51%)
Mutual labels:  serialization, deserialization
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-94.38%)
Mutual labels:  exploit, poc
amq-protocol
AMQP 0.9.1 protocol serialization and deserialization implementation for Ruby (2.0+)
Stars: ✭ 47 (-99.02%)
Mutual labels:  serialization, deserialization
CodableWrapper
@codec("encoder", "decoder") var cool: Bool = true
Stars: ✭ 143 (-97.03%)
Mutual labels:  serialization, deserialization
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-98.56%)
Mutual labels:  exploit, vulnerability
moonwlker
Jackson JSON without annotation.
Stars: ✭ 14 (-99.71%)
Mutual labels:  serialization, deserialization
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-97.82%)
Mutual labels:  poc, vulnerability
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (-87.46%)
Mutual labels:  exploit, vulnerability
reflective-rapidjson
Code generator for serializing/deserializing C++ objects to/from JSON using Clang and RapidJSON
Stars: ✭ 26 (-99.46%)
Mutual labels:  serialization, deserialization
CVE-2018-7750
an RCE (remote command execution) approach of CVE-2018-7750
Stars: ✭ 18 (-99.63%)
Mutual labels:  exploit, poc
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-94.45%)
Mutual labels:  exploit, poc
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-99.48%)
Mutual labels:  exploit, vulnerability
Bebop
An extremely simple, fast, efficient, cross-platform serialization format
Stars: ✭ 305 (-93.66%)
Mutual labels:  serialization, deserialization
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-93.86%)
Mutual labels:  exploit, vulnerability
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-92.39%)
Mutual labels:  exploit, poc
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-93.22%)
Mutual labels:  exploit, vulnerability
Cattrs
Complex custom class converters for attrs.
Stars: ✭ 286 (-94.05%)
Mutual labels:  serialization, deserialization
Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (-93.45%)
Mutual labels:  exploit, poc
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-91.41%)
Mutual labels:  vulnerability, poc
Cve 2018 7600
💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
Stars: ✭ 330 (-93.14%)
Mutual labels:  exploit, poc
1-60 of 1310 similar projects