jfrog / jfrog-spring-toolsLinks
☆79Updated 3 years ago
Alternatives and similar repositories for jfrog-spring-tools
Users that are interested in jfrog-spring-tools are comparing it to the libraries listed below
Sorting:
- CVE-2022-22963 PoC☆116Updated 3 years ago
- ☆104Updated 2 years ago
- Simple local scanner for applications containing vulnerable Spring libraries☆126Updated 2 years ago
- ☆168Updated 3 months ago
- ☆86Updated 3 years ago
- Exploit for CVE-2021-4034☆93Updated 3 years ago
- Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)☆102Updated 3 years ago
- Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and m…☆108Updated 3 years ago
- Fast, simple library in Go to fetch CVEs from the National Vulnerability Database feeds☆26Updated last year
- ☆38Updated 3 years ago
- PoC for CVE-2022-24342: account takeover via CSRF in GitHub authentication☆36Updated 2 years ago
- Exploit and Check Script for CVE 2022-1388☆58Updated last month
- A Basic Java Application Vulnerable to the Log4Shell RCE☆41Updated last year
- Postman Integration is an extension for burp to generate Postman collection fomat json file.☆20Updated 2 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965).☆106Updated 2 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 3 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 4 years ago
- DEPRECATED, please use the new repository from OWASP: https://github.com/OWASP/raider☆139Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- A penetration testing and vulnerability management application written using the powerful django framework.☆30Updated last year
- A "Spring4Shell" vulnerability scanner.☆49Updated 4 months ago
- A robust Red Team proxy written in Go.☆160Updated 3 years ago
- Source Code Management Attack Toolkit☆129Updated 2 years ago
- Documentation of Semgrep: a fast, open-source, static analysis tool.☆41Updated this week
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆52Updated 2 weeks ago
- A selection of rebuilt and from scratch exploits, scripts and ideas that can be used in red-teaming scenarios.☆5Updated last year
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆78Updated 3 years ago
- Apache Spark Shell Command Injection Vulnerability☆88Updated 2 years ago
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.☆14Updated 4 years ago