k3rwin / spring-core-rce
spring框架RCE漏洞 CVE-2022-22965
☆29Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for spring-core-rce
- ☆36Updated 2 years ago
- 一个针对shiro反序列化漏洞(CVE-2016-4437)的快速利用工具/A simple tool targeted at shiro framework attacks with ysoserial.☆23Updated 2 years ago
- SpringFramework 远程代码执行漏洞CVE-2022-22965☆75Updated 2 years ago
- Spring Cloud Gateway 远程代码执行漏洞Exp Spring_Cloud_Gateway_RCE_Exp-CVE-2022-22947☆75Updated last year
- 一个Spring4Shell 被动式检测的Burp插件☆93Updated 2 years ago
- 致远OA综合利用工具V1.0☆35Updated 3 years ago
- 一个超级缝合怪的图形化渗透工具☆37Updated 3 years ago
- 安服面经☞ 渗透测试/代码审计/安全研究☆26Updated 2 years ago
- CVE-2022-22947批量☆70Updated 2 years ago
- ☁️Tencent Cloud AccessKey tools☆16Updated 3 months ago
- 对接JNDIMonitor的Burp Suite被动扫描插件☆23Updated 2 years ago
- burpsuite插件-被动无感识别指纹-主动poc扫描☆24Updated 2 months ago
- ☆67Updated 3 years ago
- Spring Cloud Function Spel命令执行漏洞☆37Updated 2 years ago
- Hadoop Yan ResourceManager unauthorized RCE☆34Updated 2 years ago
- CVE-2022-22947_EXP,CVE-2022-22947_RCE,CVE-2022-22947反弹shell,CVE-2022-22947 getshell☆34Updated 2 years ago
- springFramework_CVE-2022-22965_RCE简单利用☆26Updated 2 years ago
- JWT秘钥爆破脚本☆26Updated last year
- 内存马持久化☆58Updated 2 years ago
- Tomcat内存马、XStream、Fastjson、Weblogic T3安全笔记☆40Updated 3 years ago
- gophish批量操作,适用于大批量钓鱼演练☆30Updated 3 years ago
- Tomcat Jar包后门☆19Updated 2 years ago
- 一款探测fastjson漏洞的BurpSuite插件☆60Updated 2 years ago
- 金蝶云星空 Kingdee-erp-Unserialize-RCE POC&&EXP☆45Updated last year