Java Vulnerability

Open-source Java projects categorized as Vulnerability

Java Vulnerability Projects

  • ysoserial

    A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

  • Project mention: anybody got ysoserial to work in kali 2022 running java v17? | /r/oscp | 2023-06-24
  • VulnerableApp

    OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Index

Project Stars
1 ysoserial 7,291
2 VulnerableApp 250

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com