lunasec-io / spring-rce-vulnerable-app
Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228) and the possible Spring RCE vulnerability.
☆34Updated 3 years ago
Alternatives and similar repositories for spring-rce-vulnerable-app:
Users that are interested in spring-rce-vulnerable-app are comparing it to the libraries listed below
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆40Updated 3 years ago
- try to determine if a host is vulnerable to SpringShell CVE‐2022‐22965 and CVE‐2022‐22963☆23Updated 3 years ago
- nuclei scanner for proxyshell ( CVE-2021-34473 )☆43Updated 2 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 3 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆33Updated 3 years ago
- S2-061 CVE-2020-17530☆29Updated 4 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆47Updated 4 years ago
- Utility for creating ZipSlip archives☆72Updated 2 years ago
- ☆27Updated 3 years ago
- NSE script to detect ProxyOracle☆14Updated 3 years ago
- ☆35Updated 3 months ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆76Updated 4 years ago
- Intentionally Vulnerable to Spring4Shell☆52Updated 3 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆107Updated 4 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated 2 years ago
- ☆34Updated 2 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆75Updated 2 years ago
- Argument Injection in Dragonfly Ruby Gem☆16Updated 3 years ago
- SSRF to TCP Port Scanning, Banner and Private IP Disclosure by abusing the FTP protocol/clients☆70Updated 3 years ago
- Default plugins for Jaeles Scanner☆33Updated 4 years ago
- ☆22Updated 8 months ago
- A fingerprint generation helper for nuclei network templates☆72Updated 2 years ago
- Dockerized POC for CVE-2022-42889 Text4Shell☆75Updated 2 years ago
- Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)☆48Updated 4 years ago
- ☆54Updated 3 years ago
- Exploitation code for CVE-2021-40539☆46Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 4 years ago
- A Burp Suite extension which augments your proxy traffic by injecting log4shell payloads into headers☆42Updated 3 years ago
- CVE-2020-35728 & Jackson-databind RCE☆42Updated 4 years ago