AlexLynd / log4j-shell-pocLinks
A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.
☆11Updated 2 years ago
Alternatives and similar repositories for log4j-shell-poc
Users that are interested in log4j-shell-poc are comparing it to the libraries listed below
Sorting:
- ☆13Updated 2 years ago
- Gain A Meterpreter Shell With A BadUSB Attack In Less Than 5 Seconds.☆16Updated 3 years ago
- Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and n…☆15Updated 2 years ago
- Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)☆17Updated last year
- Encodes a message using emojis based on a specified pattern.☆18Updated last year
- "Ghost (RAT)" -> Reverse shell and management console for Windows☆18Updated 3 years ago
- Miscellaneous tools for BloodHound☆18Updated 3 years ago
- Receive email alerts on successful ssh logins based on a predefined IP whitelist OR a predefined IP country origin whitelist (using gmail…☆23Updated last year
- A wrapper around the Proxmark3 client that will alert the user of specific events☆30Updated 4 years ago
- Just a better dirbuster☆13Updated 2 years ago
- Windows Remote Administration Tool that uses Discord as C2☆30Updated 3 years ago
- ☆44Updated last year
- Legba recipes.☆50Updated last year
- A lightweight ducky script generator written in python.☆30Updated 4 years ago
- Subdomain crawler with wordlist using python☆12Updated 5 years ago
- WiFi Hacking Workflow with WiFi Pineapple Mark VII API☆84Updated last year
- ☆20Updated 9 months ago
- Multiplatform Telegram Bot in pure PowerShell☆53Updated 2 years ago
- Python3 script to dump breach data from Dehashed☆32Updated 2 months ago
- Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The…☆11Updated 3 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆38Updated 2 years ago
- Néphélées (Νεφήλαι, Nephḗlai) : cloud nymphs greek - also NTDS cracking tool on Google Cloud☆37Updated 4 years ago
- A script that can see if an email address is valid in Office365 (user/email enumeration). This does not perform any login attempts, is u…☆31Updated 4 years ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆13Updated 3 years ago
- Modular framework to exploit UPS devices☆65Updated 2 years ago
- Ded Security Framework is a tool aimed at security professionals☆36Updated last year
- WebHook for Red Team☆26Updated 4 years ago
- Collection of extra pentest tools for Kali Linux☆109Updated last week
- SSH Honeypot that gathers creds and attempted commands☆19Updated 4 years ago
- Internal Network Penetration Test Playbook☆21Updated 4 years ago