hillu / local-spring-vuln-scanner
Simple local scanner for applications containing vulnerable Spring libraries
☆126Updated 2 years ago
Alternatives and similar repositories for local-spring-vuln-scanner:
Users that are interested in local-spring-vuln-scanner are comparing it to the libraries listed below
- ☆79Updated 2 years ago
- Scans and catches callbacks of systems that are impacted by Log4J Log4Shell vulnerability across specific headers.☆60Updated 3 years ago
- PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs☆291Updated 3 years ago
- A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.☆125Updated 3 years ago
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)☆349Updated 3 years ago
- An All-In-One Pure Python PoC for CVE-2021-44228☆175Updated 3 years ago
- ☆104Updated 2 years ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆392Updated last month
- ☆360Updated last year
- Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)☆102Updated 2 years ago
- CVE-2022-22963 PoC☆116Updated 2 years ago
- Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3☆531Updated 2 years ago
- Simple local scanner for vulnerable log4j instances☆375Updated 2 years ago
- Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and m…☆107Updated 2 years ago
- Example tools for detecting software using OpenSSL 3.0.0 - 3.0.6 (vulnerable to latest unnamed vulnerability)☆41Updated 2 years ago
- ☆168Updated 2 years ago
- Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt☆183Updated 2 years ago
- Data visualization for blue teams☆124Updated last year
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965☆362Updated 2 years ago
- Downloads Information from NIST (CVSS), first.org (EPSS), and CISA (Exploited Vulnerabilities) and combines them into one list. Reports f…☆141Updated last year
- Exploit for CVE-2021-4034☆93Updated 2 years ago
- Tool to discover external and internal network attack surface☆193Updated 7 months ago
- Nginx 18.1 04/09/22 zero-day repo☆369Updated 2 years ago
- A PoC ransomware sample to test out your ransomware response strategy.☆206Updated last month
- This could have been a bash one-liner but guess what. It's a small Go tool that lists the trending CVEs from cvetrends.com☆105Updated 2 years ago
- Detector for Log4Shell exploitation attempts☆731Updated 2 years ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆130Updated 2 years ago
- ☆168Updated 2 years ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago