6 results found Sort:

Fastjson扫描器,可识别版本、依赖库、autoType状态等。A tool to distinguish fastjson ,version and dependency
Created 2022-09-05
20 commits to master branch, last one about a year ago
Java漏洞学习笔记 Deserialization Vulnerability
Created 2020-04-22
151 commits to master branch, last one 2 years ago
Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and more.
Created 2022-03-30
53 commits to main branch, last one 2 years ago
Peas create serialized payload for deserialization RCE attack on python driven applications where pickle ,pyYAML, ruamel.yaml or jsonpickle module is used for deserialization of serialized data. I wil...
Created 2019-01-17
32 commits to master branch, last one 4 years ago
6
54
unknown
2
GPT AiCSA(Code security audit),SAST(Static Application Security Testing,静态应用程序安全测试),JAR security analysis, static vulnerability and vulnerability analysis of various programming language codes
Created 2023-04-01
29 commits to main branch, last one 9 months ago
Java反序列化/JNDI注入/恶意类生成工具,支持多种高版本bypass,支持回显/内存马等多种扩展利用。
Created 2023-10-21
45 commits to master branch, last one 24 hours ago