Adikso / minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
☆101Updated 3 years ago
Alternatives and similar repositories for minecraft-log4j-honeypot:
Users that are interested in minecraft-log4j-honeypot are comparing it to the libraries listed below
- CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server☆121Updated 2 years ago
- The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel☆159Updated 3 years ago
- A honeypot for the Log4Shell vulnerability (CVE-2021-44228).☆91Updated last month
- Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and m…☆107Updated 2 years ago
- PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github☆61Updated 3 years ago
- A Golang Discord C2 unlike any other. DCVC2 uses RTP packets over a voice channel to transmit all data leaving no operational traces in t…☆125Updated 2 months ago
- Discord as a C2☆50Updated 4 years ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆175Updated 2 years ago
- Cisco ASA Software and ASDM Security Research☆80Updated 2 years ago
- Exploit for CVE-2021-4034☆93Updated 2 years ago
- ABUSING WINDOWS TELEMETRY FOR PERSISTENCE☆140Updated 4 years ago
- Deobfuscate Log4Shell payloads with ease.☆161Updated 2 years ago
- A robust Red Team proxy written in Go.☆161Updated 3 years ago
- Golang binary for data exfiltration with ICMP protocol (+ ICMP bindshell, http over ICMP tunneling, ...)☆146Updated 3 years ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago
- ☆53Updated 3 years ago
- Multi-threaded Padding Oracle attacks against any service. Written in Rust.☆94Updated last year
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 3 years ago
- bdvl☆111Updated 2 years ago
- Recurrent Neural Network SubDomain Discovery Tool☆90Updated 2 years ago
- ☆291Updated 6 months ago
- Harvis is designed to automate your C2 Infrastructure.☆104Updated 2 years ago
- A Python gRPC Client Library for Sliver☆66Updated last month
- HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Se…☆281Updated 3 years ago
- Paracosme is a zero-click remote memory corruption exploit that compromises ICONICS Genesis64 which was demonstrated successfully on stag…☆87Updated last year
- a deterministic finite automata ranker☆69Updated 2 years ago
- Domain Borrowing PoC☆210Updated 3 years ago
- ☆104Updated 2 years ago