cyberxml / log4j-poc
A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell
☆70Updated 2 years ago
Alternatives and similar repositories for log4j-poc:
Users that are interested in log4j-poc are comparing it to the libraries listed below
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.☆64Updated 3 years ago
- ☆39Updated last year
- Windows Kernel Exploits☆66Updated 7 years ago
- Becoming the spider, crawling through the webs to catch the fly.☆76Updated 3 years ago
- Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)☆102Updated 3 years ago
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- ☆66Updated 3 years ago
- Active Directory Labs/exams Review☆252Updated 4 years ago
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆55Updated 2 years ago
- Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)☆79Updated 3 years ago
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆41Updated last year
- CVE-2007-2447 - Samba usermap script☆59Updated 4 years ago
- Squid Pivoting Open Port Scanner☆70Updated 4 months ago
- Lookup for interesting stuff in SMB shares☆149Updated last year
- OSCP Cheatsheets☆96Updated 5 years ago
- ☆104Updated 5 years ago
- ☆29Updated 4 years ago
- Enumerate AWS permissions and resources.☆68Updated 2 years ago
- Dumping LAPS from Python☆267Updated 2 years ago
- Traditional AD RedTeam Full Enumeration Script used to query all aspects of your target Forest.☆43Updated 10 months ago
- Peas create serialized payload for deserialization RCE attack on python driven applications where pickle ,pyYAML, ruamel.yaml or jsonpick…☆112Updated last year
- ☆31Updated 4 years ago
- ☆34Updated 3 years ago
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆44Updated 9 years ago
- Enumerate AD through LDAP with a collection of helpfull scripts being bundled☆144Updated this week
- Low and slow password spraying tool, designed to spray on an interval over a long period of time☆194Updated 2 months ago
- ☆36Updated last year
- ☆81Updated 5 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆75Updated 4 years ago