SpringShell VS Spring4Shell-POC

Compare SpringShell vs Spring4Shell-POC and see what are their differences.

Spring4Shell-POC

Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965 (by BobTheShoplifter)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
SpringShell Spring4Shell-POC
2 6
128 344
- -
1.8 0.0
about 2 years ago over 1 year ago
Python Python
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

SpringShell

Posts with mentions or reviews of SpringShell. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-03-30.

Spring4Shell-POC

Posts with mentions or reviews of Spring4Shell-POC. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-03-03.

What are some alternatives?

When comparing SpringShell and Spring4Shell-POC you can also consider the following projects:

hackerone-reports - Top disclosed reports from HackerOne

Spring - Spring Framework

apache-tomcat-8.0.26-src - Tomcat Source Code

Spring4Shell-POC - This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965).

PoC-CVE-2022-30190 - POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina

spring-rce-vulnerable-app - Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228) and the possible Spring RCE vulnerability.

spring-rce-war

SpringCore0day - SpringCore0day from https://share.vx-underground.org/ & some additional links

Spring4Shell-Detection - Lazy SPL to detect Spring4Shell exploitation

CVE-2022-22965 - 🚀 Exploit for Spring core RCE in C [ wip ]

springcore-0day-en - Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and more.