Skip to content

Java Deserialization Scanner v0.5 pre-release

Pre-release
Pre-release
Compare
Choose a tag to compare
@federicodotta federicodotta released this 01 May 16:33
· 19 commits to master since this release

Changelog

  1. New detection engines: DNS and CPU.
    1.1. DNS mode uses Burp Collaborator to detect deserialization vulnerabilities thought DNS resolutions and can be used both in manual testing and directly in Burp Suite Active Scanner.
    1.2. CPU mode can be used only in manual testing and must be use with caution. Based on SerialDOS code written by Wouter Coekaerts, it detect serialization vulnerabilities without the presence of any vulnerable library, by employing objects that waste many CPU cycles and time for the deserialization process. It may cause DOS condition if used against old systems or more than a time concurrently against the same system.
  2. New payloads: JDK8 (<= jdk8u20) and Apache Commons BeanUtils
  3. New encoding methods (GZIP and Base64 GZIP), thanks to the contribution of Jeremy Goldstein
  4. New test cases
  5. Various bug fixes

This is only a pre-release. After some more testing the 0.5 release will be published. If you find bugs or errors please open a bug in GitHub. Thank you!