cyberstruggle / L4sh
Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.
☆256Updated 3 years ago
Alternatives and similar repositories for L4sh:
Users that are interested in L4sh are comparing it to the libraries listed below
- ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)☆342Updated 7 months ago
- VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit☆429Updated last year
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆399Updated 3 months ago
- A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python☆199Updated 3 years ago
- Zero Infrastructure Password Cracking☆402Updated 7 months ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆233Updated 3 years ago
- Generate obfuscated meterpreter shells☆228Updated 3 years ago
- An script to perform kerberos bruteforcing by using impacket☆445Updated 2 years ago
- JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP S…☆915Updated 3 years ago
- XSScope is one of the most powerful and advanced GUI Framework for Modern Browser exploitation via XSS.☆313Updated 2 years ago
- Http request smuggling vulnerability scanner☆227Updated 2 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆228Updated 3 years ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆298Updated last year
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆353Updated 4 years ago
- 🌯 Give me a web shell, I'll give you a terminal.☆186Updated 3 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆272Updated 3 years ago
- User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin☆438Updated last year
- Subdomain finder☆365Updated 9 months ago
- An All-In-One Pure Python PoC for CVE-2021-44228☆177Updated 3 years ago
- Hide your payload in DNS☆613Updated last year
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆168Updated 3 years ago
- Yet another content discovery tool☆119Updated 4 months ago
- Log4Shell scanner for Burp Suite☆483Updated last year
- A PHP backdoor management and generation tool/C2 featuring end to end encrypted payload streaming designed to bypass WAF, IDS, SIEM syste…☆268Updated 2 years ago
- Exploit for CVE-2021-4034☆93Updated 3 years ago
- This Python script can be used to bypass IP source restrictions using HTTP headers.☆383Updated last month
- AutoSUID application is the Open-Source project, the main idea of which is to automate harvesting the SUID executable files and to find a…☆375Updated 11 months ago
- A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀☆612Updated 2 years ago
- A unique technique to execute binaries from a password protected zip☆1,023Updated 2 years ago