Skip to content

onurgule/S4S-Scanner

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 

Repository files navigation

S4S-Scanner Burp Extension

Spring4Shell Burp Scanner Extension

Passive Scanner: It scan for keywords for Spring Boot error pages. Active Scanner: It initialize Burp Collaborator and test /functionRouter path of the URL without any harmful activity for CVE-2022-22963, upload only like a text file for CVE-2022-22965.

You can use with BurpSuite Extender and Jython.

Proof_of_Work

Made with bare hands by Onur Osman Gule in 31-03-2022 for CVE-2022-22963 and CVE-2022-22965 - SpringShell

Thanks @craig for CVE-2022-22965 PoC.

About

Spring4Shell Burp Scanner

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages