Diverto / nse-log4shell
Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)
☆349Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for nse-log4shell
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆386Updated 7 months ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆985Updated 2 years ago
- An All-In-One Pure Python PoC for CVE-2021-44228☆175Updated 2 years ago
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE☆784Updated 6 months ago
- Scans and catches callbacks of systems that are impacted by Log4J Log4Shell vulnerability across specific headers.☆60Updated 2 years ago
- log4j rce test environment and poc☆311Updated 2 years ago
- Detector for Log4Shell exploitation attempts☆731Updated 2 years ago
- SMBeagle - Fileshare auditing tool.☆698Updated last year
- Nebula is a cloud C2 Framework, which at the moment offers reconnaissance, enumeration, exploitation, post exploitation on AWS, but still…☆405Updated 3 weeks ago
- PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs☆292Updated 2 years ago
- Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.☆257Updated 2 years ago
- 🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks☆935Updated 2 years ago
- Remote command execution vulnerability scanner for Log4j.☆254Updated last year
- Password Hunter in Active Directory☆196Updated last year
- ☆360Updated last year
- Log4Shell scanner for Burp Suite☆481Updated last year
- ☆650Updated this week
- Hide your payload in DNS☆603Updated last year
- Hashes for vulnerable LOG4J versions☆154Updated 2 years ago
- A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.☆125Updated 2 years ago
- Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (c…☆1,009Updated 2 weeks ago
- A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.☆431Updated last year
- An introduction to Active Directory security☆639Updated 2 years ago
- log4jScanner provides the ability to scan internal subnets for vulnerable log4j web services☆489Updated last year
- SECMON is a web-based tool for the automation of infosec watching and vulnerability management with a web interface.☆218Updated 2 years ago
- An Office365 User Attack Tool☆624Updated 8 months ago
- A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.☆552Updated 3 years ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆292Updated last year
- Course repository for PowerShell for Pentesters Course☆420Updated 2 years ago
- gather gather gather☆563Updated 8 months ago