Open Source Contributions

FullHunt develops security tools for the open-source community. We firmly believe in open-sourcing tools and making open data available to everyone. FullHunt also develops internal tools for customers.

career

Open-Source Tools developed by FullHunt

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Stars: 3.4k Forks: 739 Issues: 21 PRs: 14
Contribute
spring4shell-scan

A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities

Stars: 652 Forks: 118 Issues: 2 PRs: 0
Contribute
struts-pwn

An exploit for Apache Struts CVE-2017-5638

Stars: 420 Forks: 138 Issues: 0 PRs: 0
Contribute
struts-pwn_CVE-2018-11776

An exploit for Apache Struts CVE-2018-11776

Stars: 301 Forks: 101 Issues: 0 PRs: 0
Contribute
struts-pwn_CVE-2017-9805

An exploit for Apache Struts CVE-2017-9805

Stars: 249 Forks: 78 Issues: 0 PRs: 0
Contribute
...

Looking for Enterprise capabilities? Try our FullHunt Enterprise Platform

...