1、Spring Cloud RCE
CVE-2022-22965
https://github.com/fullhunt/spring4shell-scan
log4j漏洞:
https://github.com/fullhunt/log4j-scan/blob/master/log4j-scan.py
2、weblogic反序列化
WeblogicScan:https://github.com/rabbitmask/WeblogicScan
3、shiro反序列化
shiroExploit:https://github.com/feihong-cs/ShiroExploit-Deprecated
4、xstream反序列化
CVE-2021-39141、CVE-2021-39144、CVE-2021-39150、CVE-2021-39152
https://github.com/zwjjustdoit/Xstream-1.4.17
5、apache-solr反序列化
Apache-Solr-RCE:https://github.com/Imanfeng/Apache-Solr-RCE
6、fastjson反序列化
FastjsonExploit:https://github.com/c0ny1/FastjsonExploit
7、dubbo反序列化:
CVE-2019-17564:https://github.com/fairyming/CVE-2019-17564
8、jboss反序列化
jboss反序列化:CVE-2017-12149
9、websphere反序列化
CVE-2020-4450:https://github.com/silentsignal/WebSphere-WSIF-gadget
10、Apache tomcat后台getshell
弱口令进入tomcat后台-部署war包getshell(http://www.wjhsh.net/qianxinggz-p-13440366.html)
11、vmware vcenter RCE
CVE-2021-21985:https://github.com/r0ckysec/CVE-2021-21985
12、Confluence命令执行&任意文件读取
CVE-2021-26084:https://github.com/h3v0x/CVE-2021-26084_Confluence
CVE-2021-26086文件读取:https://xz.aliyun.com/t/10922
13、St2命令执行漏洞
老洞:K8综合利用工具
14、Apache httpd Server RCE:https://github.com/blasty/CVE-2021-41773
15、gitlab未授权 RCE:https://github.com/XTeam-Wing/CVE-2021-22205
16、Spring Boot Actuator H2 RCE https://cloud.tencent.com/developer/article/1676206
17、zabbix命令执行:
CVE-2020-11800:https://xz.aliyun.com/t/8991

Logo

旨在为数千万中国开发者提供一个无缝且高效的云端环境,以支持学习、使用和贡献开源项目。

更多推荐