java-vulnerability

There are 3 repositories under java-vulnerability topic.

  • jar-analyzer/jar-analyzer

    Jar Analyzer - 一个JAR包分析工具,SCA漏洞分析,批量分析JAR包,方法调用关系搜索,字符串搜索,Spring组件分析,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码,一键分析BCEL字节码

    Language:Java96576890
  • SecureStackCo/actions-log4j

    A GitHub Action that scans your public web applications for log4j vulnerabilities after every deployment. Add this to your dev, staging and prod steps and SecureStack will make sure that what you've just deployed is secure and meets your requirements.

  • pwnb0y/Text4shell-exploit

    Python Script to exploit RCE of CVE-2022-42889

    Language:Python5300