Leovalcante / spring4shellLinks
Spring4Shell RCE exploit
☆13Updated 3 years ago
Alternatives and similar repositories for spring4shell
Users that are interested in spring4shell are comparing it to the libraries listed below
Sorting:
- ☆42Updated last year
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆71Updated 4 years ago
- Review of AWAE.OSWE☆31Updated 3 years ago
- Becoming the spider, crawling through the webs to catch the fly.☆76Updated 4 years ago
- NotSoCereal: A Deserialization exploit playground☆53Updated 3 years ago
- ☆89Updated 2 weeks ago
- Enumerate AWS permissions and resources.☆70Updated 3 years ago
- A Python based ingestor for BloodHound☆84Updated 2 years ago
- ☆29Updated 4 years ago
- ☆66Updated 3 years ago
- OSCP Cheatsheets☆98Updated 5 years ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆70Updated 2 years ago
- Peas create serialized payload for deserialization RCE attack on python driven applications where pickle ,pyYAML, ruamel.yaml or jsonpick…☆118Updated last year
- Dockerized labs For Web Expert (OSWE) certification. Preparation for coming AWAE Training ...☆110Updated 3 years ago
- Repo for OSWE related video content for @SecAura Youtube Channel☆35Updated 3 years ago
- CoWitness is a powerful web application testing tool that enhances the accuracy and efficiency of your testing efforts. It allows you to …☆125Updated last year
- ☆120Updated 2 years ago
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆57Updated 2 years ago
- Notes for CRTP☆41Updated 4 years ago
- Preparation for OSWE☆44Updated 5 years ago
- SSTI Payload Generator☆91Updated 3 years ago
- Phar + JPG Polyglot generator and playground (CTF CODE)☆92Updated 6 years ago
- ☆131Updated 4 years ago
- SMTP user enumeration via VRFY, EXPN and RCPT with clever timeout, retry and reconnect functionality.☆148Updated last year
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆170Updated 3 years ago
- Windows Kernel Exploits☆66Updated 7 years ago
- ☆31Updated 4 years ago
- Shell Simulation over Net-SNMP with extend functionality☆96Updated 4 years ago
- Determine the Palo Alto PAN-OS software version of a remote GlobalProtect portal or management interface.☆128Updated last year
- This is Visual C# code that will create a new user named "mcfatty" when run as a service.☆29Updated 6 years ago