A Java Springcore RCE 0day exploit has been leaked. It was leaked by a Chinese security researcher who, since sharing and/or leaking it, has deleted their Twitter account.

This page summarizes the projects mentioned and recommended in the original post on /r/hacking

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
  • SpringCore0day

    SpringCore0day from https://share.vx-underground.org/ & some additional links

  • Spring4Shell-POC

    Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts

  • help needed

    2 projects | /r/C_Programming | 3 Mar 2023
  • Spring4Shell Details and Exploit code leaked

    1 project | /r/java | 30 Mar 2022
  • Spring4Shell: 0-day RCE on Spring Core

    6 projects | /r/java | 30 Mar 2022
  • SpringShell: Spring Core RCE 0-day Vulnerability

    2 projects | /r/programming | 30 Mar 2022
  • Spring4Shell Detection

    2 projects | /r/AskNetsec | 1 Apr 2022