TheGejr / SpringShell
Spring4Shell - Spring Core RCE - CVE-2022-22965
☆125Updated 2 years ago
Alternatives and similar repositories for SpringShell:
Users that are interested in SpringShell are comparing it to the libraries listed below
- ☆186Updated 9 months ago
- ☆113Updated 2 years ago
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆174Updated 2 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆176Updated 3 years ago
- Remote Code Injection In Log4j☆463Updated 3 years ago
- A webshell and a normal file that have the same MD5☆188Updated 2 years ago
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆190Updated 8 months ago
- cve-2022-23131 zabbix-saml-bypass-exp☆150Updated 6 months ago
- Log4j jndi injection fuzz tool☆71Updated 3 years ago
- WebLogic vulnerability exploration from beginner to expert.☆156Updated last year
- forked from frohoff/ysoserial and added my own payloads.☆150Updated 4 years ago
- PoC collection of Atlassian(Jira, Confluence, Bitbucket) products and Jenkins, Solr, Nexus☆173Updated 9 months ago
- Apache Solr Exploits 🌟☆338Updated 4 years ago
- CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行☆88Updated last year
- a lightweight, flexible and novel open source poc verification framework☆233Updated 2 years ago
- ☆182Updated 3 years ago
- VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS☆221Updated 3 years ago
- Proof of Concept Exploit for vCenter CVE-2021-21972☆257Updated 3 years ago
- CVE-2020–14882、CVE-2020–14883☆283Updated 4 years ago
- PoC exploit of CVE-2020-11651 and CVE-2020-11652☆120Updated 4 years ago
- POC for VMWARE CVE-2022-22954☆282Updated 2 years ago
- 批量检测log4j漏洞,主要还是批量fuzzz 头☆33Updated 3 years ago
- A simple python script to generate XML payloads works for XMLDecoder based on ProcessBuilder and Runtime exec☆148Updated 4 years ago
- ☆154Updated 2 years ago
- A Burp Extender for checking for struts 2 RCE vulnerabilities.☆283Updated 8 months ago
- 👻Stowaway -- Multi-hop Proxy Tool for pentesters☆117Updated 3 years ago
- burpsuite extension for check and extract sensitive request parameter☆112Updated 4 years ago
- Some Attacks of Exchange SSRF ProxyLogon&ProxyShell☆165Updated 3 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆160Updated last year
- ☆233Updated last year