cyberstruggle / L4sh
Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.
☆257Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for L4sh
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆386Updated 6 months ago
- ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)☆326Updated 3 months ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago
- VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit☆424Updated last year
- Generate obfuscated meterpreter shells☆225Updated 3 years ago
- log4j rce test environment and poc☆311Updated 2 years ago
- An All-In-One Pure Python PoC for CVE-2021-44228☆175Updated 2 years ago
- ☆224Updated 2 years ago
- XSScope is one of the most powerful and advanced GUI Framework for Modern Browser exploitation via XSS.☆312Updated 2 years ago
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆169Updated 3 years ago
- brute-forcing su for fun and possibly profit☆83Updated 5 years ago
- A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python☆198Updated 3 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 2 years ago
- JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP S…☆903Updated 2 years ago
- a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust☆330Updated 2 years ago
- Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading☆195Updated 2 years ago
- A small reverse shell for Linux & Windows☆585Updated 5 months ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆291Updated last year
- PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆122Updated 3 years ago
- EvilSelenium is a tool that weaponizes Selenium to attack Chromium based browsers.☆588Updated 2 years ago
- A unique technique to execute binaries from a password protected zip☆1,008Updated 2 years ago
- WSO2 RCE (CVE-2022-29464) exploit and writeup.☆370Updated 2 years ago
- Hide your payload in DNS☆603Updated last year
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)☆349Updated 2 years ago
- RCE 0-day for GhostScript 9.50 - Payload generator☆540Updated 3 years ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆148Updated this week
- Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware☆595Updated 2 months ago
- An script to perform kerberos bruteforcing by using impacket☆434Updated 2 years ago