jas502n / Log4j2-CVE-2021-44228
Remote Code Injection In Log4j
☆464Updated 3 years ago
Alternatives and similar repositories for Log4j2-CVE-2021-44228:
Users that are interested in Log4j2-CVE-2021-44228 are comparing it to the libraries listed below
- BurpBounty 魔改版本☆414Updated 3 years ago
- CVE-2021-21972 Exploit☆491Updated last year
- 80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background serv…☆781Updated 9 months ago
- Msmap is a Memory WebShell Generator.☆579Updated last year
- A malicious LDAP server for JNDI injection attacks☆316Updated 3 years ago
- A tiny project for generating SnakeYAML deserialization payloads☆591Updated 6 years ago
- RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.☆536Updated last year
- A Burp Extender for checking for struts 2 RCE vulnerabilities.☆285Updated 10 months ago
- Apache Solr Exploits 🌟☆337Updated 4 years ago
- a lightweight, flexible and novel open source poc verification framework☆234Updated 2 years ago
- Tools, utilities and scripts to help you write redis modules!☆277Updated 9 months ago
- CobaltStrike <= 4.7.1 RCE☆381Updated 2 years ago
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆576Updated 4 years ago
- Java RCE 回显测试代码☆1,010Updated 4 years ago
- 极致攻防实验室 nuclei 检测 POC☆616Updated last year
- Vulnerabilities of Goby supported with exploitation.☆721Updated last week
- 对权限绕过自动化bypass的burpsuite插件☆890Updated 9 months ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆525Updated last year
- 域控安全one for all☆732Updated 7 months ago
- 批量检测log4j漏洞,主要还是批量fuzzz 头☆33Updated 3 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆179Updated 3 years ago
- 各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新☆268Updated 3 years ago
- spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧☆704Updated 4 years ago
- Cobalt Strike team server password brute force tool☆391Updated 7 years ago
- Weblogic IIOP CVE-2020-2551☆333Updated 5 years ago
- burpsuite extension for check unauthorized vulnerability☆231Updated 4 years ago
- the only php webshell you need.☆225Updated 3 weeks ago
- An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability☆466Updated last year
- OpenSource Poc && Vulnerable-Target Storage Box.☆681Updated 2 years ago
- PoC collection of Atlassian(Jira, Confluence, Bitbucket) products and Jenkins, Solr, Nexus☆174Updated 10 months ago