cyberxml / log4j-poc
A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell
☆69Updated 2 years ago
Alternatives and similar repositories for log4j-poc:
Users that are interested in log4j-poc are comparing it to the libraries listed below
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆39Updated last year
- Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)☆79Updated 3 years ago
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- https://alvinsmith.gitbook.io/progressive-oscp/☆39Updated 2 weeks ago
- Static binaries, removing any required dependencies from the operating system. Gziped files availabe to download via curl onto your targ…☆60Updated 2 years ago
- ☆68Updated last year
- Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)☆102Updated 2 years ago
- My thoughts from going through the OSEP materials.☆20Updated 4 years ago
- Enumerate AWS permissions and resources.☆67Updated 2 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- Spring4Shell RCE exploit☆13Updated 2 years ago
- Active Directory Labs/exams Review☆251Updated 3 years ago
- ☆36Updated last year
- Merge multiple nMap xml files into one☆50Updated 5 years ago
- Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020…☆58Updated 4 years ago
- A collection of tools, notes, & resources I've created during my OSCP certification journey.☆9Updated 3 years ago
- ☆102Updated 2 years ago
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆43Updated 2 years ago
- generate payloads that force authentication against an attacker machine☆97Updated 2 years ago
- ☆39Updated last year
- Intentionally vulnerable Linux application for buffer overflow and RCE development practice☆27Updated 3 years ago
- For my Try Hack Me room: Intro To Pwntools☆26Updated 3 years ago
- Collection Of Reverse Shell that can easily generate using Python3☆58Updated last year
- ☆155Updated 2 years ago
- This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.☆63Updated 3 years ago
- brute-forcing su for fun and possibly profit☆83Updated 5 years ago
- CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server☆121Updated 2 years ago
- Traditional AD RedTeam Full Enumeration Script used to query all aspects of your target Forest.☆42Updated 7 months ago
- OSWE Preparation☆37Updated 5 years ago
- Powershell script to extract information from boot PXE☆136Updated 5 years ago