DDuarte / springshell-rce-pocLinks
CVE-2022-22965 - CVE-2010-1622 redux
☆19Updated 2 years ago
Alternatives and similar repositories for springshell-rce-poc
Users that are interested in springshell-rce-poc are comparing it to the libraries listed below
Sorting:
- Hacking Artifactory with server side template injection☆51Updated 5 years ago
- Compiled dataset of Java deserialization CVEs☆61Updated 4 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 4 years ago
- A collection of my Semgrep rules☆49Updated last year
- Intentionally Vulnerable to Spring4Shell☆52Updated 3 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆47Updated 4 years ago
- a Ruby implementation of Java's ObjectInputStream and ObjectOutputStream.☆16Updated 3 years ago
- ☆34Updated 3 years ago
- Several XStream gadgets ported from ysoserial☆33Updated 3 years ago
- Some PoC (Proof-of-Concept) about vulnerability of java deserialization of untrusted data☆26Updated 3 years ago
- S2-061 CVE-2020-17530☆29Updated 4 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆76Updated 4 years ago
- ☆65Updated 4 years ago
- ☆81Updated last year
- ☆53Updated 4 years ago
- A web server designed to shut off on command to exploit DNS rebinding in Chromium-based browsers☆12Updated last year
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 3 years ago
- POC Script for CVE-2020-12800: RCE through Unrestricted File Type Upload☆27Updated 2 years ago
- This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.☆56Updated 2 years ago
- ☆13Updated 5 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 4 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆54Updated 3 years ago
- Collection of python helper API's for interacting with LGTM.com in ways the official API doesn't support.☆24Updated 3 years ago
- Burp extension to generate multi-step CSRF POC.☆30Updated 5 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Custom Parameter Handler extension for Burp Suite.☆44Updated 4 years ago
- ☆35Updated 2 years ago
- PoC for CVE-2021-45897☆18Updated 3 years ago
- PoC for the CVE-2021-20837 : RCE in MovableType☆19Updated 3 years ago