Kirill89 / CVE-2022-22965-PoC
☆28Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2022-22965-PoC
- This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.☆54Updated last year
- Intentionally Vulnerable to Spring4Shell☆51Updated 2 years ago
- tetctf2020_amf_writeups☆23Updated 3 years ago
- A project demonstrating an app that is vulnerable to Spring Security authorization bypass CVE-2022-31692☆36Updated 2 years ago
- Gopher Tomcat Deployer☆47Updated 6 years ago
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 2 years ago
- ☆15Updated 3 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated last year
- S2-061 CVE-2020-17530☆29Updated 3 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- Spring4Shell Burp Scanner☆65Updated 2 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 3 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- CVE-2022-32119 - Arox-Unrestricted-File-Upload☆17Updated 11 months ago
- CVE-2022-24086 about Magento RCE☆36Updated last year
- Hacking Artifactory with server side template injection☆51Updated 4 years ago
- Vulnerability scanner for Spring4Shell (CVE-2022-22965)☆10Updated 2 years ago
- ☆12Updated 3 years ago
- Apache Solr SSRF(CVE-2021-27905)☆68Updated 3 years ago
- [CVE-2020-14882] Oracle WebLogic Server Authenticated Remote Code Execution (RCE)☆13Updated 4 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- Sample Spring application to Demonstrate the Gateway Actuator☆48Updated 2 years ago
- Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)☆47Updated 3 years ago
- Several XStream gadgets ported from ysoserial☆32Updated 3 years ago
- CVE-2022-22963 Spring-Cloud-Function-SpEL_RCE_exploit☆14Updated 2 years ago
- A Burp Suite extension and standalone application for creating and editing JSON Web Tokens. This tool supports signing and verification o…☆35Updated 2 years ago
- CVE-2020-5410 Spring Cloud Config directory traversal vulnerability☆31Updated 4 years ago
- try to determine if a host is vulnerable to SpringShell CVE‐2022‐22965 and CVE‐2022‐22963☆23Updated 2 years ago
- PoC for CVE-2021-43557☆21Updated 3 years ago
- Multithreaded exploit script for CVE-2022-36804 affecting BitBucket versions <8.3.1☆18Updated 2 years ago