alexandre-lavoie / python-log4rce
An All-In-One Pure Python PoC for CVE-2021-44228
☆177Updated 3 years ago
Alternatives and similar repositories for python-log4rce:
Users that are interested in python-log4rce are comparing it to the libraries listed below
- POC for CVE-2022-1388☆231Updated 2 years ago
- ☆512Updated 3 years ago
- CVE-2022-26134 Proof of Concept☆162Updated 2 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆273Updated 3 years ago
- ☆214Updated 2 years ago
- Generate obfuscated meterpreter shells☆228Updated 3 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527☆333Updated 3 years ago
- ☆291Updated 9 months ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆233Updated 3 years ago
- PoC exploits I wrote. They're as is and I will not offer support☆274Updated 11 months ago
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆293Updated 3 years ago
- ☆206Updated 3 years ago
- ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)☆328Updated 3 years ago
- New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.☆290Updated 3 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆1,010Updated 2 years ago
- This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit☆171Updated 3 years ago
- Exploit for CVE-2021-4034☆93Updated 3 years ago
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)☆349Updated 3 years ago
- VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS☆221Updated 3 years ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆45Updated 4 years ago
- ☆334Updated 3 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆325Updated 2 years ago
- Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.☆256Updated 3 years ago
- ☆660Updated 3 years ago
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 3 years ago
- Hide your payload in DNS☆612Updated last year
- Convert shellcode into different formats!☆350Updated 2 years ago
- ☆406Updated 2 years ago
- Scans and catches callbacks of systems that are impacted by Log4J Log4Shell vulnerability across specific headers.☆60Updated 3 years ago