lunasec-io / spring-rce-vulnerable-app
Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228) and the possible Spring RCE vulnerability.
☆34Updated 2 years ago
Alternatives and similar repositories for spring-rce-vulnerable-app:
Users that are interested in spring-rce-vulnerable-app are comparing it to the libraries listed below
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 4 years ago
- Adds extensibility to Burp by using a list of payloads to pattern match on HTTP responses highlighting interesting and potentially vulner…☆15Updated last year
- ☆78Updated 9 months ago
- Utility for creating ZipSlip archives☆69Updated last year
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 2 years ago
- ☆69Updated 3 years ago
- ☆21Updated 5 months ago
- SSRF to TCP Port Scanning, Banner and Private IP Disclosure by abusing the FTP protocol/clients☆70Updated 3 years ago
- Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)☆87Updated 2 years ago
- Collection of quirky behaviours of code and the CTF challenges that I made around them.☆27Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- An intentionally-vulnerable application for demonstrating the hazards of SpEL expression composition☆27Updated 6 years ago
- Dockerized POC for CVE-2022-42889 Text4Shell☆75Updated 2 years ago
- Gopher Tomcat Deployer☆47Updated 6 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆75Updated 4 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- A Burp Suite extension which augments your proxy traffic by injecting log4shell payloads into headers☆42Updated 3 years ago
- S2-061 CVE-2020-17530☆29Updated 4 years ago
- This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.☆54Updated last year
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆106Updated 4 years ago
- ☆29Updated 9 months ago
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- Query various sources for CVE proof-of-concepts☆49Updated last year
- HTTP request smuggling tools☆18Updated 4 years ago
- NSE script to detect ProxyOracle☆14Updated 3 years ago
- ☆33Updated last week
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆75Updated 2 years ago
- ☆25Updated 8 months ago
- ☆56Updated 3 years ago
- Intentionally Vulnerable to Spring4Shell☆51Updated 2 years ago