kmindi / log4shell-vulnerable-app
Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.
☆13Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for log4shell-vulnerable-app
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆28Updated 10 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆28Updated 6 years ago
- Microsoft Applocker evasion tool☆38Updated 4 years ago
- Extracts Azure authentication tokens from PowerShell process minidumps.☆23Updated last year
- Log converter from CS log to Ghostwriter CSV☆29Updated 3 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- Apfell implant written in C#.☆8Updated 3 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 2 years ago
- Nmap - the Network Mapper. Github mirror of official SVN repository.☆14Updated 5 years ago
- A pair of scripts to import session and local group information that has been collected from alternate data sources into BloodHound's Neo…☆19Updated 2 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆21Updated 4 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆31Updated 7 years ago
- Exactly what it sounds like, which is something rad☆20Updated 2 years ago
- ☆35Updated 4 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- Spin up a reverse proxy quickly on Heroku☆13Updated 3 years ago
- Identify common attack paths to get Domain Administrator☆22Updated 5 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago
- Python script to detect bluekeep vulnerability (CVE-2019-0708) with TLS/SSL and x509 support☆27Updated 5 years ago
- ☆19Updated 4 years ago
- Forked and updated with some additional features over the original☆16Updated 3 years ago
- Docker Pentest Lists are collection of Dockerfiles or Links to Dockerfiles for containers used in Penetration Tests☆21Updated 7 years ago
- ☆18Updated 4 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 4 years ago
- A rogue DNS detector☆23Updated last year
- Spin up RedTeam infrastructure on AWS via Ansible☆59Updated 4 years ago
- .net tool that uses WMI queries to enumerate active sessions and accounts configured to run services on remote systems☆32Updated 4 years ago