GadgetProbe Logo

GadgetProbe

0
Free
Visit Website

Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths. GadgetProbe is a tool designed to identify and analyze Java serialized objects in network traffic, allowing security researchers to better understand and detect potential threats.

FEATURES

ALTERNATIVES

A deserialization payload generator for .NET formatters

Automate the process of writing YARA rules based on executable code within malware.

Generate Yara rules from function basic blocks in x64dbg.

A tool for reading Portable Executable (PE) files with detailed information about the file structure.

A library of PHP unserialize() payloads and a tool to generate them.

Bindings for the Yara library from VirusTotal with support for Yara v4.2 and various features like rule compilation and scanning.

A cutting-edge AI-based IT security platform that identifies malware and cyber-attacks within seconds

A collection of XSS payloads designed to turn alert(1) into P1

PINNED