ox-eye / Ox4Shell
Deobfuscate Log4Shell payloads with ease.
☆161Updated 2 years ago
Alternatives and similar repositories for Ox4Shell:
Users that are interested in Ox4Shell are comparing it to the libraries listed below
- ☆154Updated 2 years ago
- Automatic ProxyShell Exploit☆112Updated 3 years ago
- Cloud Penetration Testing Toolkit☆98Updated 2 months ago
- red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to ex…☆232Updated 2 years ago
- Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.☆122Updated 3 years ago
- ☆182Updated 3 years ago
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆126Updated 2 years ago
- The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel☆159Updated 3 years ago
- ☆160Updated 2 years ago
- ☆85Updated 2 years ago
- CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server☆88Updated 2 years ago
- Some Attacks of Exchange SSRF ProxyLogon&ProxyShell☆165Updated 3 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆323Updated 2 years ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆127Updated 3 years ago
- Modular C2 framework aiming to ease post exploitation for red teamers.☆187Updated 2 years ago
- cve-2022-23131 zabbix-saml-bypass-exp☆150Updated 6 months ago
- Use python to perform Kerberos pre-auth bruteforcing☆192Updated last year
- ProxyLogon Pre-Auth SSRF To Arbitrary File Write☆123Updated last year
- Mimicry is a dynamic deception tool that actively deceives an attacker during exploitation and post-exploitation.☆55Updated last year
- Cobalt Strike AggressorScripts For Red Team☆154Updated 3 years ago
- POC for RCE using vulnerabilities described in VMSA-2023-0001☆151Updated 2 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated 2 years ago
- A tool combined with the advantages of masscan and nmap☆59Updated 3 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆107Updated 4 years ago
- ☆136Updated 3 years ago
- Source Code Management Attack Toolkit☆213Updated 2 years ago
- Intentionally Vulnerable to Spring4Shell☆51Updated 2 years ago
- Domain Borrowing PoC☆211Updated 3 years ago
- Use to build an anonymous SMB file server.☆227Updated 3 years ago
- wo ee cve-2022-2185 gitlab authenticated rce☆79Updated 2 years ago