BobTheShoplifter / Spring4Shell-POC
Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965
☆359Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Spring4Shell-POC
- Log4j jndi injects the Payload generator☆489Updated 2 years ago
- Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit☆312Updated 2 years ago
- Log4Shell scanner for Burp Suite☆481Updated last year
- WSO2 RCE (CVE-2022-29464) exploit and writeup.☆366Updated 2 years ago
- SpringCore0day from https://share.vx-underground.org/ & some additional links☆393Updated 2 years ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆711Updated 3 years ago
- Java RMI Vulnerability Scanner☆828Updated 4 months ago
- Nuclei plugin for BurpSuite☆1,190Updated last month
- A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities☆658Updated 2 years ago
- CVE-2022-22963 PoC☆115Updated 2 years ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆362Updated 4 years ago
- Grafana Unauthorized arbitrary file reading vulnerability☆353Updated last year
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆355Updated 3 weeks ago
- JMX enumeration and attacking tool.☆392Updated last month
- Burpsuite extension for log4j2rce☆29Updated 2 years ago
- ☆516Updated last year
- This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965).☆105Updated 2 years ago
- Authenticated Remote Command Execution in Gitlab via GitHub import☆221Updated 2 years ago
- RCE 0-day for GhostScript 9.50 - Payload generator☆540Updated 3 years ago
- Monitoring exploits & references for CVEs☆229Updated 10 months ago
- POC for CVE-2022-1388☆230Updated 2 years ago
- A python script to scan for Apache Tomcat server vulnerabilities.☆788Updated 3 weeks ago
- Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading☆195Updated 2 years ago
- Remote Code Injection In Log4j☆459Updated 2 years ago
- CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator☆270Updated last year
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆218Updated last month
- Spring4Shell - Spring Core RCE - CVE-2022-22965☆127Updated 2 years ago
- a lightweight, flexible and novel open source poc verification framework☆234Updated 2 years ago
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆552Updated 3 years ago