Visit Website

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. This tool is designed to help developers and security researchers identify and exploit vulnerabilities in Java applications. ysoserial is a command-line tool that generates payloads for various Java deserialization vulnerabilities, including those in Apache Commons Collections, Apache Commons BeanUtils, and others. ysoserial is a powerful tool for identifying and exploiting Java deserialization vulnerabilities, and can be used by developers, security researchers, and penetration testers to improve the security of their applications. ysoserial is available for download on GitHub.

ALTERNATIVES

ICSREF Logo

ICSREF

0 (0)

ICSREF is a modular framework for automated reverse engineering of industrial control systems binaries