Spring4Shell-POC VS UnSAFE_Bank

Compare Spring4Shell-POC vs UnSAFE_Bank and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Spring4Shell-POC UnSAFE_Bank
1 1
103 138
0.0% -
0.0 0.0
almost 2 years ago 9 months ago
Python PHP
- GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Spring4Shell-POC

Posts with mentions or reviews of Spring4Shell-POC. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-04-11.
  • Spring4Shell: An Application Vulnerable to RCE
    2 projects | /r/TutorialBoy | 11 Apr 2022
    The amazing group of members at Lunasec developed a Java Web Application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965), The Application is dockerized so that it can be easily implemented, The Application was built based on the tutorials provided on the official Documentation of Spring for Form Handling. Github Link: https://github.com/lunasec-io/Spring4Shell-POC

UnSAFE_Bank

Posts with mentions or reviews of UnSAFE_Bank. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing Spring4Shell-POC and UnSAFE_Bank you can also consider the following projects:

nuclei-templates - Community curated list of templates for the nuclei engine to find security vulnerabilities.

Damn-Vulnerable-Bank - Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

Spring4Shell-POC - Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965

Kali-Linux-Tools-Interface - Graphical Web interface developed to facilitate the use of security information tools.

Spring4Shell-Detection - Lazy SPL to detect Spring4Shell exploitation

awesome-appsec - A curated list of resources for learning about application security

VAmPI - Vulnerable REST API with OWASP top 10 vulnerabilities for security testing

command-injection-payload-list - 🎯 Command Injection Payload List

MISP - MISP (core software) - Open Source Threat Intelligence and Sharing Platform

Vulnerable-Web-Application - OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber

tsuki-sploit - A USB-based script for Ethical hacking with multiple attacks