Leovalcante / spring4shellLinks
Spring4Shell RCE exploit
☆13Updated 3 years ago
Alternatives and similar repositories for spring4shell
Users that are interested in spring4shell are comparing it to the libraries listed below
Sorting:
- ☆42Updated 2 years ago
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆62Updated 3 years ago
- Workshop given at Hack in Paris 2019☆125Updated 2 years ago
- NotSoCereal: A Deserialization exploit playground☆54Updated 3 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆71Updated 4 years ago
- Review of AWAE.OSWE☆31Updated 3 years ago
- CoWitness is a powerful web application testing tool that enhances the accuracy and efficiency of your testing efforts. It allows you to …☆125Updated last year
- Becoming the spider, crawling through the webs to catch the fly.☆80Updated 4 years ago
- Phar + JPG Polyglot generator and playground (CTF CODE)☆94Updated 7 years ago
- Burp Extension to add additional functionality for pentesting websocket based applications☆101Updated 4 months ago
- Enumerate AWS permissions and resources.☆71Updated 3 years ago
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆88Updated 3 years ago
- Damn Vulnerable Thick Client App developed in C# .NET☆171Updated 2 years ago
- A Python based ingestor for BloodHound☆85Updated 3 years ago
- Upload files done during my research.☆168Updated 3 weeks ago
- A python based minimal DNS server to test/verify DNS rebinding attacks☆69Updated 2 years ago
- ElasticSearch exploit and Pentesting guide for penetration tester☆30Updated 3 years ago
- Repository to store exploits created by Assetnotes Security Research team☆180Updated 2 years ago
- ☆120Updated 3 years ago
- Shell Simulation over Net-SNMP with extend functionality☆98Updated 4 years ago
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆168Updated 4 years ago
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆124Updated 4 months ago
- Tool to enable blind sql injection attacks against websockets using sqlmap☆66Updated 8 months ago
- Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)☆102Updated 3 years ago
- Posts about different topics☆40Updated 4 months ago
- Determine the Palo Alto PAN-OS software version of a remote GlobalProtect portal or management interface.☆128Updated last year
- ☆67Updated 3 years ago
- OSCP Cheatsheets☆99Updated 6 years ago
- ☆93Updated 5 months ago
- Material from CTF machines I have attempted☆38Updated 4 years ago