ilsubyeega / log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
☆68Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for log4j2-rce-exploit
- CVE-2021-3560 Local PrivEsc Exploit☆75Updated 3 years ago
- The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel☆159Updated 2 years ago
- Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam☆101Updated 2 years ago
- Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1☆55Updated last year
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆60Updated last year
- Apache Spark Shell Command Injection Vulnerability☆87Updated 2 years ago
- POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina☆153Updated 2 years ago
- ☆63Updated 2 years ago
- CVE-2022-41852 Proof of Concept (unofficial)☆74Updated 2 years ago
- VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS☆220Updated 2 years ago
- Log4j-RCE (CVE-2021-44228) Proof of Concept with additional information☆179Updated 2 years ago
- POC for VMWARE CVE-2022-22954☆280Updated 2 years ago
- ☆183Updated 3 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated last year
- cve-2022-23131 zabbix-saml-bypass-exp☆150Updated 3 months ago
- Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification.☆148Updated 2 years ago
- NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473☆161Updated 3 years ago
- ☆154Updated 2 years ago
- CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server☆120Updated 2 years ago
- CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7☆130Updated 2 years ago
- ☆53Updated 3 years ago
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆108Updated 2 years ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆103Updated 2 years ago
- ☆21Updated 4 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆109Updated last year
- CVE-2022-30190 Follina POC☆106Updated 2 years ago
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆87Updated 2 years ago
- PoC for CVE-2022-1388_F5_BIG-IP☆57Updated 2 years ago