TheGejr / SpringShell
Spring4Shell - Spring Core RCE - CVE-2022-22965
☆127Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for SpringShell
- PoC collection of Atlassian(Jira, Confluence, Bitbucket) products and Jenkins, Solr, Nexus☆151Updated 5 months ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆169Updated 3 years ago
- A webshell and a normal file that have the same MD5☆188Updated 2 years ago
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆175Updated 2 years ago
- ☆185Updated 6 months ago
- Spring Boot Actuator (jolokia) XXE/RCE☆317Updated 4 years ago
- 批量检测log4j漏洞,主要还是批量fuzzz 头☆33Updated 2 years ago
- CVE-2020–14882、CVE-2020–14883☆284Updated 3 years ago
- ☆100Updated 2 years ago
- Exploit for WebSocket Vulnerability in Apache Tomcat☆165Updated 4 years ago
- Remote Code Injection In Log4j☆459Updated 2 years ago
- ☆224Updated last year
- forked from frohoff/ysoserial and added my own payloads.☆148Updated 4 years ago
- GitLab CE/EE Preauth RCE using ExifTool☆220Updated 2 years ago
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆185Updated 4 months ago
- cve-2022-23131 zabbix-saml-bypass-exp☆150Updated 2 months ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆161Updated last year
- Log4j jndi injection fuzz tool☆70Updated 2 years ago
- BurpBounty插件的配置文件收集项目☆140Updated 3 years ago
- Laravel debug rce☆125Updated 3 years ago
- ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)☆121Updated 3 years ago
- Apache Solr Exploits 🌟☆336Updated 4 years ago
- Tools, utilities and scripts to help you write redis modules!☆262Updated 4 months ago
- a lightweight, flexible and novel open source poc verification framework☆234Updated 2 years ago
- Small Tool written based on chaos from projectdiscovery.io☆165Updated 3 weeks ago
- A Burp Extender for checking for struts 2 RCE vulnerabilities.☆280Updated 5 months ago
- ☆63Updated 10 months ago
- how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP☆211Updated last year