ilsubyeega / log4j2-rce-exploitLinks
log4j2 remote code execution or IP leakage exploit (with examples)
☆68Updated 3 years ago
Alternatives and similar repositories for log4j2-rce-exploit
Users that are interested in log4j2-rce-exploit are comparing it to the libraries listed below
Sorting:
- CVE 2021-21315 PoC☆157Updated 4 years ago
- The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel☆205Updated 3 years ago
- Log4j-rce☆34Updated 3 years ago
- CVE-2017-5645 - Apache Log4j RCE due Insecure Deserialization☆92Updated 6 years ago
- GitLab 12.9.0 Arbitrary File Read☆71Updated 4 years ago
- ☆142Updated 2 years ago
- A REAL DoS exploit for CVE-2022-21907☆127Updated 3 years ago
- JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.☆64Updated 2 years ago
- POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina☆159Updated 3 years ago
- A Docker image with four popular Java decompilers in one place (CFR, Fernflower, Krakatau, and Procyon)☆73Updated 3 years ago
- ☆53Updated 4 years ago
- Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and m…☆107Updated 3 years ago
- PHP binary bugs advisory☆180Updated 3 years ago
- POC for CVE-2022-1388☆232Updated 3 years ago
- 🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables…☆339Updated 3 years ago
- CVE-2021-3560 Local PrivEsc Exploit☆79Updated 4 years ago
- Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification.☆148Updated 3 years ago
- CVE-2022-30190 Follina POC☆105Updated 3 years ago
- NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473☆164Updated 4 years ago
- poc☆27Updated 4 years ago
- VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS☆221Updated 3 years ago
- CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7☆140Updated 3 years ago
- Git-lfs RCE exploit CVE-2020-27955 - tested on Windows on: git, gh cli, GitHub Desktop, Visual Studio, SourceTree etc.☆29Updated 4 years ago
- ☆215Updated 2 years ago
- CVE-2021-22986 & F5 BIG-IP RCE☆90Updated 4 years ago
- ☆206Updated 4 years ago
- Authenticated Remote Command Execution in Gitlab via GitHub import☆223Updated 2 years ago
- Generating payloads to reverse shell in different contexts of java.☆49Updated 3 years ago
- General Security Scripts☆143Updated 2 weeks ago
- PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Or…☆96Updated 5 years ago