Adikso / minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
☆101Updated 3 years ago
Alternatives and similar repositories for minecraft-log4j-honeypot:
Users that are interested in minecraft-log4j-honeypot are comparing it to the libraries listed below
- CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server☆122Updated 2 years ago
- ABUSING WINDOWS TELEMETRY FOR PERSISTENCE☆139Updated 4 years ago
- Log4j-rce☆34Updated 3 years ago
- Exploit for CVE-2021-4034☆93Updated 3 years ago
- The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel☆158Updated 3 years ago
- Discord as a C2☆49Updated 4 years ago
- POC for CVE-2022-1388☆231Updated 2 years ago
- Golang binary for data exfiltration with ICMP protocol (+ ICMP bindshell, http over ICMP tunneling, ...)☆146Updated 3 years ago
- Fast and intuitive manager for multiple reverse shells☆85Updated 3 months ago
- Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and m…☆107Updated 2 years ago
- A honeypot for the Log4Shell vulnerability (CVE-2021-44228).☆92Updated 4 months ago
- CVE-2021-3560 Local PrivEsc Exploit☆78Updated 3 years ago
- A Golang Discord C2 unlike any other. DCVC2 uses RTP packets over a voice channel to transmit all data leaving no operational traces in t…☆128Updated 4 months ago
- PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github☆61Updated 4 years ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆176Updated 2 years ago
- A robust Red Team proxy written in Go.☆159Updated 3 years ago
- Deobfuscate Log4Shell payloads with ease.☆161Updated 2 years ago
- ☆168Updated 2 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆272Updated 3 years ago
- SonicWall SSL-VPN Exploit☆174Updated 4 years ago
- CVE-2017-5645 - Apache Log4j RCE due Insecure Deserialization☆92Updated 6 years ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆233Updated 3 years ago
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆88Updated 2 years ago
- Basic Dart reverse shell code☆21Updated last year
- The following package is the standalone wordlist-only component to flask-unsign.☆37Updated 9 months ago
- Authenticated Remote Command Execution in Gitlab via GitHub import☆222Updated 2 years ago
- Domain Borrowing PoC☆212Updated 3 years ago
- Golang anti-vm framework for Red Team and Pentesters☆128Updated last year
- ☆154Updated 2 years ago
- Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)☆102Updated 2 years ago