Run Ysoserial.exe on kali/linux

Hyperion
1 min readJan 31, 2024

--

If you’re looking to run ysoserial.net on Linux, there’s good news: there’s a relatively straightforward method using Wine and Mono. This allows you to leverage the ysoserial.net tool, a popular framework for generating payloads to exploit .NET deserialization vulnerabilities. The following steps guide you through the installation process, enabling you to utilize ysoserial.net seamlessly on your Linux machine.

Step-by-Step Guide:

  1. Install Wine, Winetricks, and Mono:
  • Open a terminal and execute the following command to install the necessary dependencies:
sudo apt update 
sudo apt install mono-complete wine winetricks -y

2. Download ysoserial.net:

  • Visit the ysoserial.net releases page and download the latest release of ysoserial.net.
  • Unzip the downloaded file using the following command:
unzip ysoserial.zip

3. Install .NET Framework 4.8 using Wine:

  • Use Winetricks to install the .NET Framework 4.8:
winetricks dotnet48

4. Run ysoserial.exe in Wine:

  • Navigate to the directory where ysoserial.exe is located
wine ysoserial.exe -f BinaryFormatter -g TypeConfuseDelegate -o base64 -c "ping 127.0.0.1"

Additional Notes:

  • This method provides a convenient alternative for running ysoserial.net on Linux, allowing security professionals and developers to test and demonstrate .NET deserialization vulnerabilities without needing a Windows environment.
  • Always exercise caution and adhere to ethical guidelines when using security testing tools, ensuring that you have proper authorization to conduct any testing.

[1]: https://github.com/pwntester/ysoserial.net/issues/9

--

--