lunasec-io / Spring4Shell-POCLinks
This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965).
☆107Updated 2 years ago
Alternatives and similar repositories for Spring4Shell-POC
Users that are interested in Spring4Shell-POC are comparing it to the libraries listed below
Sorting:
- Workshop on Template Injection (6 exercises) covering Twig, Jinja2, Tornado, Velocity and Freemaker engines.☆128Updated 2 years ago
- ActiveScan++ Burp Suite Plugin☆227Updated last month
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆164Updated 4 years ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆174Updated 8 months ago
- This repo contains all the injections mentioned in my talk and enumerators.☆129Updated last year
- ☆96Updated 3 months ago
- This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a p…☆109Updated last year
- Burpsuite plugin for Interact.sh☆224Updated last year
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965☆368Updated 2 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆120Updated 2 years ago
- Workshop given at Hack in Paris 2019☆122Updated 2 years ago
- ☆210Updated this week
- The Burp extension to check JWT (JSON Web Tokens) for using keys from known from public sources☆134Updated 4 years ago
- ☆282Updated 3 years ago
- Web dashboard for Interactsh client☆224Updated last month
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- A simple remote scanner for Atlassian Jira☆121Updated 2 years ago
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆220Updated 4 years ago
- A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities☆117Updated last year
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆41Updated 3 years ago
- JWT Support for Burp☆115Updated last month
- Tools to assess the DNS security of web applications☆128Updated 2 years ago
- ☆56Updated 3 years ago
- This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.☆56Updated 2 years ago
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)☆134Updated last month
- Dockerized POC for CVE-2022-42889 Text4Shell☆76Updated 2 years ago
- CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator☆271Updated 2 years ago
- Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.☆100Updated 3 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆94Updated 4 years ago
- Burp Bounty profiles compilation, feel free to contribute!☆148Updated 3 years ago