BobTheShoplifter / Spring4Shell-POCLinks
Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965
☆372Updated 2 years ago
Alternatives and similar repositories for Spring4Shell-POC
Users that are interested in Spring4Shell-POC are comparing it to the libraries listed below
Sorting:
- Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit☆320Updated 3 years ago
- WSO2 RCE (CVE-2022-29464) exploit and writeup.☆373Updated 3 years ago
- Log4Shell scanner for Burp Suite☆486Updated last year
- Log4j jndi injects the Payload generator☆489Updated 3 years ago
- Grafana Unauthorized arbitrary file reading vulnerability☆364Updated 2 years ago
- Java RMI Vulnerability Scanner☆890Updated last year
- HopLa Burp Suite Extender plugin - Brings AI capabilities, autocompletion support, and a set of useful payloads to Burp Suite☆776Updated last month
- A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities☆659Updated 3 years ago
- JMX enumeration and attacking tool.☆461Updated 2 months ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆400Updated 5 years ago
- A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager☆354Updated 2 years ago
- Authenticated Remote Command Execution in Gitlab via GitHub import☆223Updated 2 years ago
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆259Updated 9 months ago
- RCE 0-day for GhostScript 9.50 - Payload generator☆546Updated 4 years ago
- SpringCore0day from https://share.vx-underground.org/ & some additional links☆394Updated 3 years ago
- CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator☆271Updated 2 years ago
- Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading☆194Updated 3 years ago
- ☆523Updated 2 years ago
- Privilege escalation with polkit - CVE-2021-3560☆121Updated 4 years ago
- EPSS & VEDAS Score Aggregator for CVEs☆251Updated this week
- ActiveScan++ Burp Suite Plugin☆232Updated last month
- RCE exploit for dompdf☆181Updated 3 years ago
- Burpsuite extension for log4j2rce☆28Updated 3 years ago
- Text4Shell scanner for Burp Suite☆191Updated 2 years ago
- POC for CVE-2022-1388☆232Updated 3 years ago
- A python script to scan for Apache Tomcat server vulnerabilities.☆851Updated last month
- A Burp Suite extension for identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violati…☆378Updated this week
- project-blacklist3r☆583Updated 6 months ago
- This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965).☆107Updated 3 years ago
- XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具☆267Updated 5 years ago