leonjza / log4jpwn
log4j rce test environment and poc
β311Updated 2 years ago
Related projects β
Alternatives and complementary repositories for log4jpwn
- β60Updated 2 years ago
- π±βπ» βοΈ π€¬ CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricksβ935Updated 2 years ago
- A malicious LDAP server for JNDI injection attacksβ1,012Updated last year
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)β349Updated 2 years ago
- Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.β257Updated 2 years ago
- An All-In-One Pure Python PoC for CVE-2021-44228β175Updated 2 years ago
- JNDI-Exploitation-KitοΌA modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Sβ¦β903Updated 2 years ago
- Burpsuite extension for log4j2rceβ29Updated 2 years ago
- Log4Shell scanner for Burp Suiteβ481Updated last year
- WSO2 RCE (CVE-2022-29464) exploit and writeup.β370Updated 2 years ago
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965β360Updated 2 years ago
- Exploit Code for CVE-2020-1472 aka Zerologonβ383Updated 4 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain userβ985Updated 2 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.β820Updated 3 years ago
- Nginx 18.1 04/09/22 zero-day repoβ367Updated 2 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.β1,342Updated 2 years ago
- Log4j-RCE (CVE-2021-44228) Proof of Concept with additional informationβ179Updated 2 years ago
- β360Updated last year
- Generate obfuscated meterpreter shellsβ225Updated 3 years ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.β386Updated 7 months ago
- Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploitβ312Updated 2 years ago
- Remote command execution vulnerability scanner for Log4j.β254Updated last year
- Log4j jndi injects the Payload generatorβ489Updated 2 years ago
- Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).β1,107Updated 6 months ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)β233Updated 3 years ago
- POC for CVE-2022-1388β230Updated 2 years ago
- Exploit for zerologon cve-2020-1472β632Updated 4 years ago
- Hide your payload in DNSβ603Updated last year
- Detector for Log4Shell exploitation attemptsβ731Updated 2 years ago
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCEβ784Updated 6 months ago