Highlights
Lists (11)
Sort Name ascending (A-Z)
Starred repositories
Deserialization payload generator for a variety of .NET formatters
DNN (formerly DotNetNuke) is the leading open source web content management platform (CMS) in the Microsoft ecosystem.
Json.NET is a popular high-performance JSON framework for .NET
dnSpyEx / dnSpy
Forked from dnSpy/dnSpyUnofficial revival of the well known .NET debugger and assembly editor, dnSpy
Peas create serialized payload for deserialization RCE attack on python driven applications where pickle ,pyYAML, ruamel.yaml or jsonpickle module is used for deserialization of serialized data. I …
Python library for serializing any arbitrary object graph into JSON. It can take almost any Python object and turn the object into JSON. Additionally, it can reconstitute the object back into Python.
PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing
The most powerful CRLF injection (HTTP Response Splitting) scanner.
Decompiler from Java bytecode to Java, used in IntelliJ IDEA.
lgandx / Responder
Forked from SpiderLabs/ResponderResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
A Burp Suite extension for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decryption of JWE and automation of several well-known attacks ag…
PortSwigger / jwt-editor
Forked from DolphFlynn/jwt-editorA Burp Suite extension for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decryption of JWE and automation of several well-known attacks ag…
PortSwigger / saml-raider
Forked from CompassSecurity/SAMLRaiderSAML2 Burp Extension
🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens
Deriving RSA public keys from message-signature pairs
Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).
crunch wordlist generator from http://sourceforge.net/projects/crunch-wordlist/
🏫 🎓 Desktop applications developed using the Java programming language ~
This extension provides a way to discover NoSQL injection vulnerabilities.
Automated NoSQL database enumeration and web application exploitation tool.
This repository contains payload to test NoSQL Injections
latest version of scanners for IIS short filename (8.3) disclosure vulnerability




