kmindi / log4shell-vulnerable-app
Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.
☆13Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for log4shell-vulnerable-app
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆28Updated 10 years ago
- ☆19Updated 4 years ago
- Generate Mimikatz Golden Ticket commands with ease!☆51Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 3 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆28Updated 6 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 7 years ago
- Scripts to automate standing up apache2 with mod_rewrite in front of C2 servers.☆46Updated 3 years ago
- Extracts Azure authentication tokens from PowerShell process minidumps.☆23Updated last year
- Nmap - the Network Mapper. Github mirror of official SVN repository.☆14Updated 5 years ago
- Spin up a reverse proxy quickly on Heroku☆13Updated 3 years ago
- A pair of scripts to import session and local group information that has been collected from alternate data sources into BloodHound's Neo…☆19Updated 2 years ago
- Reproducible and extensible BloodHound playbooks☆42Updated 4 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆21Updated 4 years ago
- Automate Network sessions enumeration of connected users in the domain, to facilitate AD Reconnaissance for Adversary simulation & Red Te…☆15Updated 4 years ago
- Microsoft Applocker evasion tool☆38Updated 4 years ago
- eternalrelayx☆38Updated 5 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 2 years ago
- rustyIron is a tool that takes advantage of functionality within Ivanti's MobileIron MDM solution to perform single-factor authentication…☆43Updated 3 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 4 years ago
- Impacket is a collection of Python classes for working with network protocols.☆17Updated 4 years ago
- Any presentation we've given at FortyNorth Security☆33Updated 3 years ago
- POC for utilizing wikipedia API for Command and Control☆29Updated last year
- ☆35Updated 4 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllers☆13Updated last year
- Exploits developped by Outflank B.V. team members☆20Updated 7 years ago