aegis4j VS ysoserial

Compare aegis4j vs ysoserial and see what are their differences.

aegis4j

A Java agent that disables platform features you don't use, before an attacker uses them against you. (by gredler)

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. (by frohoff)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
aegis4j ysoserial
8 13
14 7,308
- -
4.5 4.6
over 2 years ago about 1 month ago
Java Java
Apache License 2.0 MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

aegis4j

Posts with mentions or reviews of aegis4j. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-04.
  • What's new in Java 18 for us, developers ?
    2 projects | /r/java | 4 Jan 2022
    The guys at Oracle have made this point on this forum quite often, but it never really hit home for me personally until the recent log4j vulnerability made me more interested in the topic and the available mitigation options (see https://github.com/gredler/aegis4j/).
  • CVE-2021-44832: New Log4j 2 vulnerability
    1 project | news.ycombinator.com | 28 Dec 2021
    If you've been impacted by these log4j vulnerabilities, have a look at aegis4j, a Java agent that completely disables platform features you don't use, before an attacker uses them against you (including e.g. JNDI and Java serialization).

    https://github.com/gredler/aegis4j/

  • Aegis4j: Avoid the Next Log4Shell Vulnerability
    1 project | news.ycombinator.com | 16 Dec 2021
  • Log4j MEGATHREAD
    4 projects | /r/java | 16 Dec 2021
    Yep, this is why strategically patching InitialContext when the class is initially loaded will completely disable JNDI (and mitigate future JNDI-based exploits).
  • aegis4j: Avoid the NEXT Log4Shell vulnerability!
    1 project | /r/java | 16 Dec 2021
  • Log4j 2.15.0 – Previously suggested mitigations may not be enough
    7 projects | news.ycombinator.com | 16 Dec 2021
    The recent log4j vulnerability really piqued my interest, and I've spent the last few evenings working on a proof of concept Java agent that could mitigate similar vulnerabilities in the future, for applications that are able to completely forego platform features like JNDI, serialization or native process execution.

    Link to the project: https://github.com/gredler/aegis4j

    It's not a lot of code, but it uses parts of the platform that I think are a bit unusual for most devs, so it was quite interesting to implement. Happy to discuss details, ideas, and concerns.

    One idea for a possible improvement is to make the feature block list adaptive, i.e. watch what the application uses in the first few minutes of execution, and then shut down all unused "dangerous" features for the remaining lifetime of the VM. Not sure how reliable this would be though, especially for services which have background jobs that might only run once a day.

ysoserial

Posts with mentions or reviews of ysoserial. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-23.
  • anybody got ysoserial to work in kali 2022 running java v17?
    1 project | /r/oscp | 24 Jun 2023
  • Java deserialization payloads in log4j (Unified starting point)
    3 projects | /r/hackthebox | 23 Dec 2022
    So I've finished the unified box in stage 2 of the starting point and have tons of questions about the box. In the box they use veracode-research/rogue-jndi to exploit the log4j vulnerability. But when I test it with deserialize payload generated by frohoff/ysoserial it's not running. I've try to look at the java log in the challenge container but can't find anything that java complain or error out. Is it because the ysoserial payload too complex that it running but fail at some point and don't throw error or maybe the author just hard code so that only the payload from rogue-jndi work? can it's because of the java version/framework/library/weirdness? Do I need to test both kind of payload if I want to exploit log4j in the future or just stick with pimps/JNDI-Expoit-Kit or cckuailong/JNDI-Injection_Exploit-Plus (my senior recommendation when exploiting log4j).
  • An Unsafe Deserialization Vulnerability and Types of Deserialization
    2 projects | dev.to | 10 Dec 2022
    GitHub - Ysoserial
  • Great Time at JavaZone 2022
    3 projects | dev.to | 14 Sep 2022
    A gadget lets you run load a different class upon serialization. This will fail later when we downcast but during the read process we can load a different class where we can do arbitrary code execution. HashMap is a class that overrides the readObject and can be used as part of an exploit chain. ysoserial helps us create a chain of serialization to produce an exploit based on known serialization weaknesses. You can run this project and generate payload ser files that you can pass to exploit potential vulnerabilities.
  • PoC tool for creating payloads that exploit unsafe Java object deserialization
    1 project | news.ycombinator.com | 28 Aug 2022
  • Is Java as safe as we believe?
    1 project | dev.to | 20 Apr 2022
    gadget chain attack: is a type of exploit where an attacker uses a series of "gadgets" — small pieces of code that perform a specific function — to execute a larger, more complex attack. By chaining together these gadgets, an attacker can gain control of a target system or perform other malicious actions. You can use ysoserial to create a serialize payload java -jar path/to/ysoserial.jar CommonsCollections4 'whoami'
  • Is Haskell a Good Choice for Software Security?
    2 projects | news.ycombinator.com | 17 Dec 2021
    > A similar issue has occurred with Java (and other languages, see https://frohoff.github.io/appseccali-marshalling-pickles/). Java provided a suberbly user-friendly way of serializing any object to disk and recovering it back in its original form. The only unfortunate problem was that there was no way to say which object you are expecting! This allows attackers to send you objects that, upon deserialization in your program, become nasties that wreak havoc and steal data.

    Not correct. You can certainly inspect before instantiation:

    https://docs.oracle.com/javase/7/docs/platform/serialization...

  • Log4j 2.15.0 – Previously suggested mitigations may not be enough
    7 projects | news.ycombinator.com | 16 Dec 2021
    Mmh, I don't think so. Beside logging most other libraries will already sanitize user input since it is a more commonly known attack vector for those kind of libraries. I would compare the vulnerability to https://github.com/frohoff/ysoserial.
  • Analysis of the 2nd Log4j CVE published earlier (CVE-2021-45046 / Log4Shell2)
    11 projects | news.ycombinator.com | 14 Dec 2021
    Exactly. eg. https://github.com/frohoff/ysoserial#usage

    Note the classes aren't at fault or doing anything wrong (even though you could imagine other mitigations they could use), they are just conveniently there to use if you have a vulnerability that lets you de-serialize untrusted data.

  • RCE 0-day exploit found in log4j, a popular Java logging package
    9 projects | /r/programming | 9 Dec 2021
    This has been known for a zillion years and has caused a zillion CBEs, so at this point there are off-the-shelf tools like ysoserial that take your payload and wrap it into an object that kabooms when deserialized, with like 20 different choices of methods depending on what dangerous objects are available on the target's classpath for deserialization.