cve-2022-22963

There are 12 repositories under cve-2022-22963 topic.

  • AabyssZG/SpringBoot-Scan

    针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

    Language:Python1.5k1317142
  • sule01u/SBSCAN

    SBSCAN是一款专注于spring框架的渗透测试工具,可以对指定站点进行springboot未授权扫描/敏感信息扫描以及进行spring框架漏洞扫描与验证的综合利用工具。 [SBSCAN is a penetration testing tool focused on the spring framework that can scan springboot sensitive information/unauthorized for specified sites and scan and validate spring related vulnerabilities]

    Language:Python45914847
  • hktalent/spring-spel-0day-poc

    spring-cloud / spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963

  • peiqiF4ck/WebFrameworkTools-5.1-main

    本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更新例如:log4jRCE,向日葵 禅道RCE 瑞友天翼应用虚拟化系统sql注入导致RCE大华智慧园区上传,金蝶云星空漏洞等等.

    Language:C#186338
  • XuCcc/VulEnv

    Debug CVEs!

    Language:Java312011
  • kh4sh3i/Spring-CVE

    This includes CVE-2022-22963, a Spring SpEL / Expression Resource Access Vulnerability, as well as CVE-2022-22965, the spring-webmvc/spring-webflux RCE termed "SpringShell".

    Language:Python14207
  • west-wind/Spring4Shell-Detection

    Lazy SPL to detect Spring4Shell exploitation

  • Qualys/spring4scanwin

    Spring4Shell Vulnerability Scanner for Windows

    Language:C71031
  • twseptian/cve-2022-22963

    Spring Cloud Function SpEL - cve-2022-22963

    Language:Dockerfile221
  • gunzf0x/CVE-2022-22963

    Binaries for CVE-2022-22963

    Language:Go0100