/SpringBreakVulnerableApp

WARNING: This is a vulnerable application to test the exploit for the Spring Break vulnerability (CVE-2017-8046). Run it at your own risk!

Primary LanguageJavaMIT LicenseMIT

Stargazers