cve-2022-29464

There are 9 repositories under cve-2022-29464 topic.

  • W01fh4cker/Serein

    【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

    Language:Python1.1k1924189
  • hakivvi/CVE-2022-29464

    WSO2 RCE (CVE-2022-29464) exploit and writeup.

    Language:Python3658293
  • peiqiF4ck/WebFrameworkTools-5.1-main

    本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更新例如:log4jRCE,向日葵 禅道RCE 瑞友天翼应用虚拟化系统sql注入导致RCE大华智慧园区上传,金蝶云星空漏洞等等.

    Language:C#186338
  • W01fh4cker/Serein_Linux

    【Lazy Artifact】A graphical tool that collects urls in batches, and performs various nday detections on the collected urls in batches. It can be used for src mining, cnvd mining, 0day exploitation, building your own arsenal and other scenarios.

    Language:Python473313
  • WSOB

    oppsec/WSOB

    😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.

    Language:Python261012
  • electr0lulz/Mass-exploit-CVE-2022-29464

    Mass Exploit for CVE 2022-29464 on Carbon

    Language:Python18228
  • Inplex-sys/CVE-2022-29464-loader

    A bots loader for CVE-2022-29464 with multithreading

    Language:Python11104
  • gpiechnik2/nmap-CVE-2022-29464

    Repository containing nse script for vulnerability CVE-2022-29464 known as WSO2 RCE.

    Language:Lua3103
  • hupe1980/CVE-2022-29464

    WSO2 Arbitrary File Upload to Remote Command Execution (RCE)

    Language:Python2201