jfrog / jfrog-spring-tools
☆80Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for jfrog-spring-tools
- Simple local scanner for applications containing vulnerable Spring libraries☆125Updated 2 years ago
- CVE-2022-22963 PoC☆115Updated 2 years ago
- ☆86Updated 2 years ago
- ☆104Updated 2 years ago
- A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.☆126Updated 2 years ago
- Scans and catches callbacks of systems that are impacted by Log4J Log4Shell vulnerability across specific headers.☆60Updated 2 years ago
- Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)☆101Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆83Updated 3 years ago
- This could have been a bash one-liner but guess what. It's a small Go tool that lists the trending CVEs from cvetrends.com☆105Updated 2 years ago
- ☆42Updated 2 years ago
- WMkick is a TCP protocol redirector/MITM tool that targets NTLM authentication message flows in WMI (135/tcp) and Powershell-Remoting/WSM…☆37Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- Dependency Combobulator☆88Updated 10 months ago
- RedHerd is a collaborative and serverless framework for orchestrating a geographically distributed group of assets.☆65Updated last year
- Objectify-s3 is a tool that recursively checks AWS S3 buckets and objects for misconfigured permissions.☆15Updated 3 months ago
- WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted se…☆151Updated 7 months ago
- Exploit for CVE-2021-4034☆94Updated 2 years ago
- Source Code Management Attack Toolkit☆210Updated 2 years ago
- DEPRECATED, please use the new repository from OWASP: https://github.com/OWASP/raider☆138Updated 3 years ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆51Updated 8 months ago
- Source Code Management Attack Toolkit☆127Updated 2 years ago
- Documentation of Semgrep: a fast, open-source, static analysis tool.☆37Updated this week
- Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and m…☆106Updated 2 years ago
- CVE-2022-26809 PoC☆24Updated 2 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆74Updated 2 years ago
- PoC for CVE-2022-24342: account takeover via CSRF in GitHub authentication☆36Updated 2 years ago
- ☆54Updated 3 years ago
- An All-In-One Pure Python PoC for CVE-2021-44228☆175Updated 2 years ago
- Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228) and the possible Spring RCE vulnerability.☆34Updated 2 years ago