eelyvy / log4jshell-pdf
The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel
☆159Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for log4jshell-pdf
- ☆154Updated 2 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆178Updated 2 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆322Updated 2 years ago
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆124Updated last year
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆109Updated last year
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆108Updated 2 years ago
- Deobfuscate Log4Shell payloads with ease.☆160Updated 2 years ago
- MSSQL Database Attacker tool☆185Updated last year
- ☆289Updated 4 months ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆103Updated 2 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆110Updated 2 years ago
- Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC☆109Updated 2 years ago
- CVE-2021-40444☆63Updated 2 years ago
- CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server☆88Updated last year
- ☆214Updated last year
- C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection☆239Updated 3 years ago
- Web shell generator and command line interface.☆77Updated 4 years ago
- ☆136Updated 3 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆231Updated 2 years ago
- ☆157Updated 2 years ago
- Use to build an anonymous SMB file server.☆227Updated 3 years ago
- Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.☆120Updated 2 years ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆42Updated 2 years ago
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆87Updated 2 years ago
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆166Updated last week
- ☆32Updated 2 years ago
- Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it …☆156Updated 3 years ago
- MS-FSRVP coercion abuse PoC☆271Updated 2 years ago