PoC-CVE-2022-30190 VS tomcat-jmxproxy-rce-exp

Compare PoC-CVE-2022-30190 vs tomcat-jmxproxy-rce-exp and see what are their differences.

PoC-CVE-2022-30190

POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina (by JMousqueton)

tomcat-jmxproxy-rce-exp

Apache Tomcat JMXProxy RCE (by 4ra1n)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
PoC-CVE-2022-30190 tomcat-jmxproxy-rce-exp
1 1
156 215
- -
2.6 4.7
almost 2 years ago almost 2 years ago
Python Go
- Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PoC-CVE-2022-30190

Posts with mentions or reviews of PoC-CVE-2022-30190. We have used some of these posts to build our list of alternatives and similar projects.

tomcat-jmxproxy-rce-exp

Posts with mentions or reviews of tomcat-jmxproxy-rce-exp. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing PoC-CVE-2022-30190 and tomcat-jmxproxy-rce-exp you can also consider the following projects:

DogWalk-rce-poc - 🐾Dogwalk PoC (using diagcab file to obtain RCE on windows)

dalfox - 🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.

SpringShell - Spring4Shell - Spring Core RCE - CVE-2022-22965

CVE-2022-26134 - CVE-2022-26134 - Atlassian Confluence unauthenticated OGNL injection vulnerability (RCE).

Egyscan - Egyscan The Best web vulnerability scanner; it's a multifaceted security powerhouse designed to fortify your web applications against malicious threats. Let's delve into the tasks and functions that make Egyscan an indispensable tool in your security arsenal:

apache-tomcat - A Cloud Native Buildpack that contributes Apache Tomcat and Process Types for WARs

Dossify

faraday - Open Source Vulnerability Management Platform