cn-panda / logbackRceDemoLinks
The project is a simple vulnerability Demo environment written by SpringBoot. Here, I deliberately wrote a vulnerability environment where there are arbitrary file uploads, and then use the `scan` attribute in the loghack configuration file to cooperate with the logback vulnerability to implement RCE.
☆87Updated 4 years ago
Alternatives and similar repositories for logbackRceDemo
Users that are interested in logbackRceDemo are comparing it to the libraries listed below
Sorting:
- Intentionally Vulnerable to Spring4Shell☆52Updated 3 years ago
- ☆19Updated 5 years ago
- spring-cloud-function SpEL RCE, Vultarget & Poc☆135Updated 3 years ago
- Sample Spring application to Demonstrate the Gateway Actuator☆48Updated 3 years ago
- Native Java serialization filter blacklist for common gadgets☆20Updated 6 years ago
- CVE-2020-36179~82 Jackson-databind SSRF&RCE☆81Updated 4 years ago
- Ready to use docker image for CodeQL☆90Updated last year
- https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet☆54Updated 4 years ago
- A project demonstrating an app that is vulnerable to Spring Security authorization bypass CVE-2022-31692☆35Updated 3 years ago
- fastjson auto type derivation search☆21Updated 4 years ago
- My collection of various of JSP Webshell.☆37Updated 3 years ago
- CVE-2020-5398 - RFD(Reflected File Download) Attack for Spring MVC☆87Updated 3 years ago
- ☆87Updated 3 years ago
- WebLogic T3/IIOP RCE ExternalizableHelper.class of coherence.jar☆80Updated 4 years ago
- ☆29Updated 4 years ago
- Vulnerability Environment Build with Dockerfile -> Docker Hub☆19Updated 7 months ago
- CVE-2020-8840:FasterXML/jackson-databind 远程代码执行漏洞☆37Updated 5 years ago
- ☆73Updated 3 years ago
- bypass JEP290 RaspHook code☆63Updated 5 years ago
- Several XStream gadgets ported from ysoserial☆33Updated 4 years ago
- Apache/Alibaba Dubbo <= 2.7.3 PoC Code for CVE-2021-25641 RCE via Deserialization of Untrusted Data; Affects Versions <= 2.7.6 With Diffe…☆53Updated 4 years ago
- My CodeQL queries collection☆99Updated 2 years ago
- Apache Solr RCE via Velocity template☆114Updated 6 years ago
- Exploiting CVE-2017-7525 demo project with Angular7 frontend and Spring.☆18Updated 6 years ago
- Log4j_dos_CVE-2021-45105☆13Updated 4 years ago
- Java web and command line applications demonstrating various security topics☆237Updated last week
- [CVE-2020-1948] Apache Dubbo Provider default deserialization cause RCE☆18Updated 9 months ago
- Exploit for WebSocket Vulnerability in Apache Tomcat☆169Updated 5 years ago
- Unofficial Dockerfile and scripts for building CodeQL databases for the OpenJDK☆49Updated last year
- XSTREAM<=1.4.17漏洞复现(CVE-2021-39141、CVE-2021-39144、CVE-2021-39150)☆62Updated 4 years ago