Habib0x0 / Spring4Shell

Exploit For Spring4Shell In Ruby

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Exploit For Spring4Shell In Ruby

Spring4Shell | Spring Core RCE | CVE-2022-22965

This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965).

How To Reproduce

docker run -d -p 8082:8080 --name springrce -it vulfocus/spring-core-rce-2022-03-29

Usage

ruby CVE-2022-22965.rb target_url

p0c

Spring4Shell.mov

About

Exploit For Spring4Shell In Ruby


Languages

Language:Ruby 100.0%