Skip to content

thenurhabib/s4sScanner

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation



S4SScanner

Advance Spring4Shell RCE Vulnerability Scanner.



multiple


S4SScanner is advance Spring4Shell RCE CVE-2022-22965 Vulnerability scanner that can search every url and check for vulnerability.


Main Features

  • Web Crawler
  • Scan Spring4Shell RCE

Documentation

install

git clone https://github.com/thenurhabib/s4sscanner.git
cd s4sscanner
pip install -r requirements.txt

Usage

┌──(habib㉿kali)-[~/Desktop/s4sScanner]
└─$ python3 s4sscanner.py -h         

   _____ __ __ __________                                 
  / ___// // // ___/ ___/_________ _____  ____  ___  _____
  \__ \/ // /_\__ \\__ \/ ___/ __ `/ __ \/ __ \/ _ \/ ___/
 ___/ /__  __/__/ /__/ / /__/ /_/ / / / / / / /  __/ /    
/____/  /_/ /____/____/\___/\__,_/_/ /_/_/ /_/\___/_/

  ~ Spring4Shell (CVE-2022-22965) RCE Scanner.                                

    
usage: S4SScanner Help Menu.

optional arguments:
  -h, --help            show this help message and exit
  -u URL, --url URL     Single URL
  -p PROXY, --proxy PROXY
                        Use proxy
  -l USEDLIST, --list USEDLIST
                        URL List.
  --payload PAYLOADFILE
                        Use own payloads file
  --waf-bypass          Detect WAF and bypass.
  --request-type REQUESTTYPE
                        Type of requests.
  --test-CVE-2022-22963
                        Test for Spring Cloud RCE.
                                                         


Scan Single URL :

multiple


Author

Name       : Md. Nur habib
Medium     : thenurhabib.medium.com
Twitter    : https://twitter.com/thenurhab1b
HackerRank : https://www.hackerrank.com/thenurhabib
Thank You.