Deserlab

Java deserialization exploitation lab.
Alternatives To Deserlab
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Ysoserial7,002
3 months ago55mitJava
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Jexboss1,470
4 years ago28otherPython
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Ysomap1,045
4 months ago2apache-2.0Java
A helpful Java Deserialization exploit framework.
Cve 2019 18935238
2 years ago2apache-2.0Python
RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.
Deserlab157
5 years ago1mitJava
Java deserialization exploitation lab.
Java Deserialization Exploit117
7 years agootherJava
Rails Doubletap Rce100
4 years ago9Ruby
RCE on Rails 5.2.2 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420)
Exserial65
8 years agoPython
Java Untrusted Deserialization Exploits Tools
Ysoserial Modified53
6 years agomitJava
That repository contains my updates to the well know java deserialization exploitation tool ysoserial.
Cve 2023 2737251
6 months agoPython
SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions are 3.2.18, 4.0.10, 4.1.8, and 4.2.1.
Alternatives To Deserlab
Select To Compare


Alternative Project Comparisons
Popular Exploitation Projects
Popular Deserialization Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Java
Exploitation
Pop
Deserialization