Outils d'utilisateurs

Outils du Site


des_outils_pour_la_deserialisation

Ceci est une ancienne révision du document !


FIXME Le PAD pour proposer une amélioration à cette page : https://pad.zenk-security.com/p/merci

JAVA

🛠 A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization . https://github.com/frohoff/ysoserial

🛠 Burp extension to perform Java Deserialization Attacks https://github.com/NetSPI/JavaSerialKiller

🛠 All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities https://github.com/federicodotta/Java-Deserialization-Scanner

🛠 Allows you to deserialize java objects to XML and lets you dynamically load classes/jars as needed https://github.com/IOActive/BurpJDSer-ng

autre

🛠 It is designed to help security testers by speeding up manual testing of (web)application and extend the Burp Scanner and Burp Intruder automated test capabilities. https://github.com/marcotinari/CustomDeserializer

des_outils_pour_la_deserialisation.1571830334.txt.gz · Dernière modification: 2019/10/23 13:32 par M0N5T3R