jfrog / jfrog-spring-tools
☆80Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for jfrog-spring-tools
- Simple local scanner for applications containing vulnerable Spring libraries☆126Updated 2 years ago
- ☆86Updated 2 years ago
- CVE-2022-22963 PoC☆115Updated 2 years ago
- Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)☆87Updated 2 years ago
- ☆42Updated 2 years ago
- ☆104Updated 2 years ago
- A GraphQL enumeration and extraction tool☆128Updated last year
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- Exploit for CVE-2021-4034☆94Updated 2 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 2 years ago
- ☆168Updated 2 years ago
- Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)☆102Updated 2 years ago
- ☆54Updated 3 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆83Updated 3 years ago
- A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.☆126Updated 2 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 3 years ago
- ☆38Updated 2 years ago
- PoC for CVE-2022-24342: account takeover via CSRF in GitHub authentication☆36Updated 2 years ago
- Dependency Combobulator☆88Updated 10 months ago
- an Evil Java RMI Registry.☆45Updated last year
- Scans and catches callbacks of systems that are impacted by Log4J Log4Shell vulnerability across specific headers.☆60Updated 2 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆74Updated 2 years ago
- pyForgeCert is a Python equivalent of the ForgeCert.☆63Updated last year
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆76Updated 2 years ago
- Detections for CVE-2021-44228 inside of nested binaries☆34Updated 2 years ago
- OWASP Foundation Web Respository☆35Updated 3 years ago
- A fingerprint generation helper for nuclei network templates☆72Updated 2 years ago
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.☆14Updated 4 years ago
- This could have been a bash one-liner but guess what. It's a small Go tool that lists the trending CVEs from cvetrends.com☆105Updated 2 years ago
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆87Updated 2 years ago