NCSC-NL / spring4shell
Operational information regarding the Spring4Shell vulnerability in the Spring Core Framework
☆173Updated last year
Related projects ⓘ
Alternatives and complementary repositories for spring4shell
- ☆80Updated 2 years ago
- Linux eBPF backdoor over TCP. Spawn reverse shells, RCE, on prior privileged access. Less Honkin, More Tonkin.☆1,571Updated last year
- a drop-in replacement for Nmap powered by shodan.io☆2,912Updated 7 months ago
- A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities☆660Updated 2 years ago
- CVE-2022-22963 PoC☆115Updated 2 years ago
- Simple local scanner for applications containing vulnerable Spring libraries☆126Updated 2 years ago
- Nginx 18.1 04/09/22 zero-day repo☆367Updated 2 years ago
- An All-In-One Pure Python PoC for CVE-2021-44228☆175Updated 2 years ago
- ☆332Updated 3 years ago
- Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit☆312Updated 2 years ago
- PoC exploits I wrote. They're as is and I will not offer support☆274Updated 6 months ago
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965☆360Updated 2 years ago
- ☆86Updated 2 years ago
- POC for CVE-2022-1388☆230Updated 2 years ago
- A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.☆126Updated 2 years ago
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)☆349Updated 2 years ago
- CVE-2021-1675 Detection Info☆216Updated last year
- Cisco Anyconnect VPN unauth RCE (rwx stack)☆238Updated 2 years ago
- ☆121Updated 2 years ago
- NTLM relaying for Windows made easy☆548Updated last year
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆386Updated 7 months ago
- CVE-2022-26134 Proof of Concept☆159Updated 2 years ago
- 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Hel…☆685Updated 2 years ago
- Beacon Object Files for roasting Active Directory☆219Updated 2 years ago
- Log4Shell scanner for Burp Suite☆481Updated last year
- Vajra is a UI-based tool with multiple techniques for attacking and enumerating in the target's Azure and AWS environment. It features an…☆376Updated 5 months ago
- A Log4j writeup and Docker based PoC written in PowerShell☆76Updated 8 months ago