lunasec-io / spring-rce-vulnerable-app
Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228) and the possible Spring RCE vulnerability.
☆34Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for spring-rce-vulnerable-app
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- A fingerprint generation helper for nuclei network templates☆71Updated last year
- Intentionally Vulnerable to Spring4Shell☆51Updated 2 years ago
- Utility for creating ZipSlip archives☆66Updated last year
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆106Updated 4 years ago
- try to determine if a host is vulnerable to SpringShell CVE‐2022‐22965 and CVE‐2022‐22963☆23Updated 2 years ago
- Dockerized POC for CVE-2022-42889 Text4Shell☆75Updated last year
- HTTP request smuggling tools☆17Updated 4 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- S2-061 CVE-2020-17530☆29Updated 3 years ago
- ☆33Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 3 years ago
- Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)☆101Updated 2 years ago
- This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.☆54Updated last year
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆104Updated 4 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Gopher Tomcat Deployer☆47Updated 6 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆31Updated 2 years ago
- nuclei scanner for proxyshell ( CVE-2021-34473 )☆42Updated 2 years ago
- Recurrent Neural Network SubDomain Discovery Tool☆89Updated 2 years ago
- Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)☆47Updated 3 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆73Updated 4 years ago
- ☆24Updated 5 months ago
- ☆29Updated 6 months ago
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆87Updated 2 years ago
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- ☆102Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- A tool combined with the advantages of masscan and nmap☆59Updated 2 years ago