fullhunt / spring4shell-scan
A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities
☆660Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for spring4shell-scan
- Burpsuite extension for log4j2rce☆29Updated 2 years ago
- Log4Shell scanner for Burp Suite☆481Updated last year
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965☆360Updated 2 years ago
- Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit☆312Updated 2 years ago
- The most powerful CRLF injection (HTTP Response Splitting) scanner.☆556Updated last year
- A python script to scan for Apache Tomcat server vulnerabilities.☆793Updated last month
- Nuclei plugin for BurpSuite☆1,194Updated 2 months ago
- SpringCore0day from https://share.vx-underground.org/ & some additional links☆393Updated 2 years ago
- 🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks☆935Updated 2 years ago
- Log4j jndi injects the Payload generator☆489Updated 2 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,342Updated 2 years ago
- Log4j2 RCE Passive Scanner plugin for BurpSuite☆773Updated last year
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆985Updated 2 years ago
- WSO2 RCE (CVE-2022-29464) exploit and writeup.☆370Updated 2 years ago
- Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hac…☆877Updated this week
- Nginx 18.1 04/09/22 zero-day repo☆367Updated 2 years ago
- Tool to help exploit XXE vulnerabilities☆543Updated last year
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆354Updated last month
- This Python script can be used to bypass IP source restrictions using HTTP headers.☆380Updated 6 months ago
- Java RMI Vulnerability Scanner☆830Updated 4 months ago
- A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具☆431Updated 2 years ago
- Remote Code Injection In Log4j☆460Updated 2 years ago
- a lightweight, flexible and novel open source poc verification framework☆233Updated 2 years ago
- ☆516Updated last year
- Tool to bypass 403/40X response codes.☆1,113Updated 3 months ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆386Updated 7 months ago
- A malicious LDAP server for JNDI injection attacks☆1,012Updated last year