Skip to content
#

cve-2022-22954

Here are 5 public repositories matching this topic...

Language: All
Filter by language

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

  • Updated Feb 26, 2023
  • Python

本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更新例如:log4jRCE,向日葵 禅道RCE 瑞友天翼应用虚拟化系统sql注入导致RCE大华智慧园区上传,金蝶云星空漏洞等等.

  • Updated Apr 1, 2024
  • C#

Improve this page

Add a description, image, and links to the cve-2022-22954 topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the cve-2022-22954 topic, visit your repo's landing page and select "manage topics."

Learn more