LiveOverflow / log4shell
Small example repo for looking into log4j CVE-2021-44228
☆69Updated 3 years ago
Alternatives and similar repositories for log4shell:
Users that are interested in log4shell are comparing it to the libraries listed below
- Security Research☆40Updated 2 years ago
- a CTF web challenge about making screenshots☆226Updated 3 years ago
- A Python3 script to decode an encoded VBScript file, often seen with a .vbe file extension☆186Updated 2 years ago
- CVE-2021-3156 - Sudo Baron Samedit☆222Updated 3 years ago
- ☆34Updated 3 years ago
- A Discord bot that provides ctf tools for collaboration in Discord servers!☆133Updated 2 years ago
- Prototype Pollution using `flat` with Next.js☆102Updated last month
- ☆115Updated 2 years ago
- ☆145Updated 3 months ago
- X-Platform bind shell in TypeScript!☆28Updated last year
- Documentation and cheatsheets about CTF and pentest (mirror of https://gitlab.com/xanhacks/ctf-docs).☆11Updated last year
- Compress a Python script to a command-line one-liner☆76Updated 2 years ago
- Just a Repo of pure ASCII art ;'..;'☆16Updated 8 months ago
- A toolbox for extracting RSA private keys from public keys.☆179Updated 3 years ago
- Code and notes for the 2021 HackTheBox Business CTF☆37Updated 3 years ago
- Assembly needs a modern makeover! Aski is a compiled programming language allowing programming as low abstraction as Assembly but a synta…☆23Updated 4 years ago
- brute-forcing su for fun and possibly profit☆84Updated 5 years ago
- Local Privilege Escalation in polkit's pkexec☆72Updated 3 years ago
- ctfcli is a tool to manage Capture The Flag events and challenges☆181Updated last month
- PHP 8.1.0-dev Backdoor System Shell Script☆87Updated 3 years ago
- Hayden Housen's solutions to the 2021 PicoCTF Competition☆54Updated last year
- log4j rce test environment and poc☆310Updated 3 years ago
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆46Updated last year
- An experimental server for the CSCG game "Maze"☆25Updated 4 years ago
- These are notes and code from my experience working through the UnderTheWire wargames.☆26Updated 4 years ago
- Root shell PoC for CVE-2021-3156☆150Updated 3 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆90Updated 3 years ago
- Example pwnable challenge hosted with docker☆218Updated 11 months ago
- Log4Shell Zero-Day Exploit Proof of Concept☆24Updated 2 years ago
- Fake msfconsole for the use in demonstrations☆21Updated 4 years ago