All Projects → spring-boot-upload-file-lead-to-rce-tricks → Similar Projects or Alternatives

305 Open source projects that are alternatives of or similar to spring-boot-upload-file-lead-to-rce-tricks

cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (-79.69%)
Mutual labels:  rce, vulnerability
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (-66.73%)
Mutual labels:  rce, vulnerability
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (-55.9%)
Mutual labels:  rce, vulnerability
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-94%)
Mutual labels:  rce, vulnerability
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-90.91%)
Mutual labels:  rce, vulnerability
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+518.18%)
Mutual labels:  rce, vulnerability
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-94.2%)
Mutual labels:  rce, vulnerability
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+71.57%)
Mutual labels:  rce, vulnerability
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (-91.88%)
Mutual labels:  vulnerability
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (-90.72%)
Mutual labels:  vulnerability
gradejs
GradeJS analyzes production Webpack bundles without having access to the source code of a website. Instantly see vulnerabilities, outdated packages, and more just by entering a web application URL.
Stars: ✭ 362 (-29.98%)
Mutual labels:  vulnerability
exprolog
ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)
Stars: ✭ 131 (-74.66%)
Mutual labels:  rce
exploits
Some of my public exploits
Stars: ✭ 50 (-90.33%)
Mutual labels:  vulnerability
trivy-vulnerability-explorer
Web application that allows to load a Trivy report in json format and displays the vulnerabilities of a single target in an interactive data table.
Stars: ✭ 63 (-87.81%)
Mutual labels:  vulnerability
CVE-2019-7609
RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer
Stars: ✭ 47 (-90.91%)
Mutual labels:  rce
penelope
Penelope Shell Handler
Stars: ✭ 291 (-43.71%)
Mutual labels:  rce
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (-80.08%)
Mutual labels:  vulnerability
npm-audit-action
GitHub Action to run `npm audit`
Stars: ✭ 30 (-94.2%)
Mutual labels:  vulnerability
aemscan
Adobe Experience Manager Vulnerability Scanner
Stars: ✭ 161 (-68.86%)
Mutual labels:  vulnerability
typeplate
REST API boilerplate with Typescript, Express.js, Typeorm and Mocha.
Stars: ✭ 268 (-48.16%)
Mutual labels:  upload-file
turing-machine
A Python program implementing and exploiting the Minsky Turing machine considered in the paper "Intrinsic Propensity for Vulnerability in Computers? Arbitrary Code Execution in the Universal Turing Machine" as per CVE-2021-32471 (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32471)
Stars: ✭ 70 (-86.46%)
Mutual labels:  vulnerability
TraditionalMitigation
Traditional Mitigation in GCC to defend Memory Corruption Vulnerability
Stars: ✭ 16 (-96.91%)
Mutual labels:  vulnerability
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-72.53%)
Mutual labels:  vulnerability
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-89.94%)
Mutual labels:  vulnerability
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (-92.65%)
Mutual labels:  vulnerability
FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 421 (-18.57%)
Mutual labels:  vulnerability
Netelf
Run executables from memory, over the network, on Windows, Linux, OpenVMS... routers... spaceships... toasters etc.
Stars: ✭ 220 (-57.45%)
Mutual labels:  rce
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (-89.56%)
Mutual labels:  vulnerability
weblogic honeypot
WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.
Stars: ✭ 30 (-94.2%)
Mutual labels:  vulnerability
CVE-2020-11651
CVE-2020-11651: Proof of Concept
Stars: ✭ 41 (-92.07%)
Mutual labels:  vulnerability
react-native-tus-client
React Native client for the tus resumable upload protocol.
Stars: ✭ 38 (-92.65%)
Mutual labels:  upload-file
Xrcross
XRCross is a Reconstruction, Scanner, and a tool for penetration / BugBounty testing. This tool was built to test (XSS|SSRF|CORS|SSTI|IDOR|RCE|LFI|SQLI) vulnerabilities
Stars: ✭ 175 (-66.15%)
Mutual labels:  rce
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-88.2%)
Mutual labels:  vulnerability
log4jpwn
log4j rce test environment and poc
Stars: ✭ 306 (-40.81%)
Mutual labels:  rce
dnstake
DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover
Stars: ✭ 723 (+39.85%)
Mutual labels:  vulnerability
rce
Distributed, workflow-driven integration environment
Stars: ✭ 42 (-91.88%)
Mutual labels:  rce
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (-86.27%)
Mutual labels:  vulnerability
PTEye
Phantom eye——A passive business logic vulnerability auditing tool
Stars: ✭ 55 (-89.36%)
Mutual labels:  vulnerability
Django-WebApp
This is a web-app created using Python, Django. By using this user can login, upload files and also can view and download files uploaded by other users.
Stars: ✭ 285 (-44.87%)
Mutual labels:  upload-file
Tenable.io-SDK-for-Python
Tenable.io SDK offers a scalable and safe way to integrate with the Tenable.io platform.
Stars: ✭ 83 (-83.95%)
Mutual labels:  vulnerability
vrt-ruby
Ruby library for interacting with Bugcrowd's VRT
Stars: ✭ 15 (-97.1%)
Mutual labels:  vulnerability
tiny-qiniu-request
tiny-qiniu for rc-upload or antd upload component `customRequest` property
Stars: ✭ 13 (-97.49%)
Mutual labels:  upload-file
CVE-2020-36179
CVE-2020-36179~82 Jackson-databind SSRF&RCE
Stars: ✭ 77 (-85.11%)
Mutual labels:  rce
python-log4rce
An All-In-One Pure Python PoC for CVE-2021-44228
Stars: ✭ 179 (-65.38%)
Mutual labels:  rce
astam-correlator
Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple static/dynamic scans
Stars: ✭ 22 (-95.74%)
Mutual labels:  vulnerability
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-90.91%)
Mutual labels:  vulnerability
gvm-tools
Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance
Stars: ✭ 143 (-72.34%)
Mutual labels:  vulnerability
Redis Rogue Server
Redis 4.x/5.x RCE
Stars: ✭ 243 (-53%)
Mutual labels:  rce
apachrot
Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker
Stars: ✭ 21 (-95.94%)
Mutual labels:  vulnerability
Cve 2020 16898
CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule
Stars: ✭ 207 (-59.96%)
Mutual labels:  rce
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-87.23%)
Mutual labels:  vulnerability
PrintNightmare-CVE-2021-34527
PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits
Stars: ✭ 73 (-85.88%)
Mutual labels:  rce
Ddoor
DDoor - cross platform backdoor using dns txt records
Stars: ✭ 168 (-67.5%)
Mutual labels:  rce
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (-88.97%)
Mutual labels:  vulnerability
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (-87.23%)
Mutual labels:  vulnerability
Cve 2020 2883
Weblogic coherence.jar RCE
Stars: ✭ 168 (-67.5%)
Mutual labels:  rce
Apk Utilities
🛠 Tools and scripts to manipulate Android APKs
Stars: ✭ 134 (-74.08%)
Mutual labels:  rce
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (-29.01%)
Mutual labels:  vulnerability
eosfilestore-web
📜🔗 EOSfilestore, Immutable, time-proof, file storage on EOS blockchain
Stars: ✭ 20 (-96.13%)
Mutual labels:  upload-file
Athena
Test your Security Skills, and Clean Code Development as a Pythonist, Hacker & Warrior 🥷🏻
Stars: ✭ 43 (-91.68%)
Mutual labels:  vulnerability
1-60 of 305 similar projects