twseptian / spring-boot-log4j-cve-2021-44228-docker-lab
Spring Boot Log4j - CVE-2021-44228 Docker Lab
☆26Updated 3 years ago
Alternatives and similar repositories for spring-boot-log4j-cve-2021-44228-docker-lab:
Users that are interested in spring-boot-log4j-cve-2021-44228-docker-lab are comparing it to the libraries listed below
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- ☆34Updated 2 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 4 years ago
- Gopher Tomcat Deployer☆47Updated 6 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 4 years ago
- a Ruby implementation of Java's ObjectInputStream and ObjectOutputStream.☆16Updated 2 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- A burp-suite plugin that extract all parameter names from in-scope requests☆29Updated 3 years ago
- Hacking Artifactory with server side template injection☆51Updated 4 years ago
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 2 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- tetctf2020_amf_writeups☆23Updated 4 years ago
- Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)☆87Updated 2 years ago
- Exploits developed by Mikael Kall☆47Updated last year
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 3 years ago
- ☆56Updated 3 years ago
- ☆33Updated 4 years ago
- S2-061 CVE-2020-17530☆29Updated 4 years ago
- ☆53Updated 3 years ago
- A curated GitHub repository that's in-scope and eligible for bounty.☆19Updated 2 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- ☆27Updated 3 years ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆103Updated 4 years ago
- PoC CVE-2020-6308☆34Updated 4 years ago
- This is a Poc for BIGIP iControl unauth RCE☆49Updated 3 years ago
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- Intentionally Vulnerable to Spring4Shell☆51Updated 2 years ago
- CVE-2021-22192☆13Updated 3 years ago