cyberstruggle / L4shLinks
Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.
☆257Updated 3 years ago
Alternatives and similar repositories for L4sh
Users that are interested in L4sh are comparing it to the libraries listed below
Sorting:
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆400Updated 7 months ago
- VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit☆439Updated last year
- An All-In-One Pure Python PoC for CVE-2021-44228☆178Updated 3 years ago
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆169Updated 3 years ago
- Generate obfuscated meterpreter shells☆229Updated 4 years ago
- Divide full port scan results and use it for targeted Nmap runs☆325Updated last year
- User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin☆447Updated 2 weeks ago
- Enumerate information from NTLM authentication enabled web endpoints 🔎☆487Updated last year
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆303Updated 2 years ago
- brute-forcing su for fun and possibly profit☆93Updated 6 years ago
- Subdomain finder☆368Updated last year
- This Python script can be used to bypass IP source restrictions using HTTP headers.☆394Updated 5 months ago
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)☆352Updated 3 years ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆384Updated 4 years ago
- ☆282Updated 4 years ago
- ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)☆350Updated 10 months ago
- 🌯 Give me a web shell, I'll give you a terminal.☆188Updated 3 years ago
- Linux PAM Backdoor☆341Updated last year
- Local privilege escalation, or remote code execution, through Splunk Universal Forwarder (UF) misconfigurations☆254Updated 2 years ago
- Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware☆606Updated 10 months ago
- ☆206Updated 4 years ago
- AutoSUID application is the Open-Source project, the main idea of which is to automate harvesting the SUID executable files and to find a…☆378Updated last year
- EvilSelenium is a tool that weaponizes Selenium to attack Chromium based browsers.☆601Updated 3 years ago
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE☆798Updated last year
- Shadow Workers is a free and open source C2 and proxy designed for penetration testers to help in the exploitation of XSS and malicious S…☆235Updated last year
- scan for NTLM directories☆364Updated last month
- Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading☆196Updated 3 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆366Updated 4 years ago
- Hide your payload in DNS☆612Updated 2 years ago