AlexLynd / log4j-shell-poc
A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.
☆11Updated last year
Related projects ⓘ
Alternatives and complementary repositories for log4j-shell-poc
- "Ghost (RAT)" -> Reverse shell and management console for Windows☆16Updated 2 years ago
- Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)☆15Updated 4 months ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- 📡 🍍Detects activities of PineAP module and starts deauthentication attack (for fake access points - WiFi Pineapple Activities Detection…☆31Updated 2 years ago
- Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and n…☆11Updated last year
- Windows Remote Administration Tool that uses Discord as C2☆27Updated 2 years ago
- Gain A Meterpreter Shell With A BadUSB Attack In Less Than 5 Seconds.☆16Updated 2 years ago
- a collection of payloads and scripts from my "Building an Ethical Hacker EDC" YouTube Series☆23Updated 3 years ago
- ☆41Updated 4 months ago
- WebHook for Red Team☆24Updated 3 years ago
- A lightweight ducky script generator written in python.☆30Updated 3 years ago
- Pentesting Suite☆16Updated 5 months ago
- Multiplatform Telegram Bot in pure PowerShell☆47Updated last year
- Crack passwords with Hashcat using a Discord Bot.☆22Updated last year
- BunnyLogger is a BashBunny payload that uses PowerShell to log keystroke☆16Updated 2 years ago
- ☆25Updated 4 months ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆33Updated 2 years ago
- SSH Honeypot that gathers creds and attempted commands☆19Updated 3 years ago
- A library that scrapes Linkedin for user data☆22Updated 3 years ago
- Repository of useful payloads and tips for pentesting/bug bounty.☆25Updated last week
- reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and findin…☆7Updated 2 years ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆12Updated 2 years ago
- A wrapper around the Proxmark3 client that will alert the user of specific events☆29Updated 3 years ago
- pwnKit: Privilege Escalation USB-Rubber-Ducky payload, which exploits CVE-2021-4034 in less than 10sec's and spawns root shell for you.☆10Updated 2 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆54Updated 2 years ago
- Pyfuscator is a Python tool designed to obfuscate Python scripts by encoding and encrypting them. It allows you to transform your Python …☆16Updated 3 months ago
- Modular framework to exploit UPS devices☆61Updated last year
- Writeup on how to access Wifi pineapple GUI through non-management APs and fuzz web app login credentials☆13Updated 2 years ago