pimps / JNDI-Exploit-Kit
JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)
☆909Updated 3 years ago
Alternatives and similar repositories for JNDI-Exploit-Kit:
Users that are interested in JNDI-Exploit-Kit are comparing it to the libraries listed below
- Java RMI Vulnerability Scanner☆851Updated 6 months ago
- Log4j jndi injects the Payload generator☆488Updated 3 years ago
- A malicious LDAP server for JNDI injection attacks☆1,021Updated last year
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,355Updated 3 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆1,001Updated 2 years ago
- Log4Shell scanner for Burp Suite☆483Updated last year
- 🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks☆939Updated 3 years ago
- RCE 0-day for GhostScript 9.50 - Payload generator☆540Updated 3 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆822Updated 3 years ago
- Collection of PoC and offensive techniques used by the BlackArrow Red Team☆1,099Updated 6 months ago
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965☆362Updated 2 years ago
- Sudo Baron Samedit Exploit☆740Updated 3 years ago
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 3 years ago
- WSO2 RCE (CVE-2022-29464) exploit and writeup.☆369Updated 2 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆834Updated 2 years ago
- Burpsuite extension for log4j2rce☆29Updated 3 years ago
- log4j rce test environment and poc☆310Updated 3 years ago
- Windows Privilege Escalation from User to Domain Admin.☆1,355Updated 2 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆593Updated 3 years ago
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆1,555Updated 2 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆836Updated 3 years ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,656Updated 4 months ago
- JMX enumeration and attacking tool.☆410Updated last week
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆394Updated last month
- POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes☆1,134Updated last year
- Hide your payload in DNS☆609Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆572Updated last year
- ☆60Updated 3 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆825Updated 2 years ago
- Exploit allowing you to read registry hives as non-admin on Windows 10 and 11☆732Updated 3 years ago