me2nuk / CVE-2022-22965
Spring Framework RCE via Data Binding on JDK 9+ / spring4shell / CVE-2022-22965
☆13Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2022-22965
- Script to quickly install Golang and the most popular PD repos☆53Updated 2 months ago
- A more useful CSRF PoC generator on Burp Suite☆87Updated 2 years ago
- CVE-2022-1388 F5 BIG-IP RCE 批量检测☆93Updated 2 years ago
- burpsuite extension for check and extract sensitive request parameter☆110Updated 3 years ago
- ☆49Updated 2 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆50Updated last month
- CVE-2022-46169 Cacti remote_agent.php Unauthenticated Command Injection.☆49Updated last year
- Nuclei Templates to reproduce Cracking the lens's Research☆121Updated 2 years ago
- HaE - BurpSuite Highlighter and Extractor☆22Updated 3 months ago
- burpsuite 插件对GP所有参数(过滤特殊参数)一键自动添加xss sql payload 进行fuzz☆60Updated 5 years ago
- ☆14Updated 2 years ago
- Spring4Shell Burp Scanner☆65Updated 2 years ago
- ☆63Updated 10 months ago
- WEB API fuzzing☆24Updated last year
- ☆50Updated 2 years ago
- CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to des…☆100Updated 6 months ago
- A tool combined with the advantages of masscan and nmap☆59Updated 2 years ago
- FuckAnywhere - 这是一个BurpSuite Jython(Python)插件,用于在HTTP请求中随处插入你想要进行测试的代码。☆48Updated 2 years ago
- web fuzzing && bug hunter☆59Updated 2 years ago
- ☆50Updated last month
- ☆25Updated 4 years ago
- Apache Airflow < 2.4.0 DAG example_bash_operator RCE POC☆40Updated last year
- cve-2022-33891-poc☆52Updated 2 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- jmreport/qurestSql 未授权SQL注入批量扫描poc Jeecg-Boot是一款基于Spring Boot和Jeecg-Boot-Plus的快速开发平台,最新的jeecg-boot 3.5.0 中被爆出多个SQL注入漏洞。☆21Updated last year
- ☆32Updated 2 years ago
- K23605346: BIG-IP iControl REST vulnerability CVE-2022-1388☆53Updated 2 years ago
- Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519☆60Updated 3 months ago
- Burp Extender, ssrf scanner, 自动扫描ssrf漏洞☆46Updated 3 years ago
- ☆54Updated 2 years ago