Kirill89 / CVE-2022-22965-PoC
☆28Updated 2 years ago
Alternatives and similar repositories for CVE-2022-22965-PoC:
Users that are interested in CVE-2022-22965-PoC are comparing it to the libraries listed below
- Exploiting CVE-2017-7525 demo project with Angular7 frontend and Spring.☆17Updated 5 years ago
- spring4shell | CVE-2022-22965☆22Updated 2 years ago
- Gopher Tomcat Deployer☆47Updated 6 years ago
- This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.☆54Updated last year
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 2 years ago
- Intentionally Vulnerable to Spring4Shell☆51Updated 2 years ago
- CVE-2021-40346 integer overflow enables http smuggling☆33Updated 3 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 4 years ago
- Utility for creating ZipSlip archives☆69Updated last year
- A project demonstrating an app that is vulnerable to Spring Security authorization bypass CVE-2022-31692☆36Updated 2 years ago
- CVE-2022-24086 about Magento RCE☆36Updated 2 years ago
- Several XStream gadgets ported from ysoserial☆32Updated 3 years ago
- Exploitation code for CVE-2021-40539☆46Updated 3 years ago
- [CVE-2020-14882] Oracle WebLogic Server Authenticated Remote Code Execution (RCE)☆13Updated 4 years ago
- CVE-2020-35728 & Jackson-databind RCE☆41Updated 4 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- CVE-2022-32119 - Arox-Unrestricted-File-Upload☆17Updated last year
- ☆34Updated 2 years ago
- ☆22Updated 2 years ago
- S2-061 CVE-2020-17530☆29Updated 4 years ago
- Additional materials for RootedCON 2015 Apache Struts talk☆30Updated 9 years ago
- PoC for CVE-2021-45897☆18Updated 2 years ago
- Some private tools i decided to release for public.☆49Updated 10 months ago
- Dnslog Interactsh的Py版接口查询☆13Updated 3 years ago
- Catalogue de payloads destinés au téléversement de fichiers. Il s'agit d'un ensemble de plusieurs fichiers contenant du code malveillant …☆40Updated 8 months ago
- Burp Suite extension for parsing Swagger web service definition files☆19Updated 2 months ago
- ☆15Updated 3 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated 2 years ago
- CVE-2020-5410 Spring Cloud Config directory traversal vulnerability☆31Updated 4 years ago