pimps / JNDI-Exploit-Kit
JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)
☆903Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for JNDI-Exploit-Kit
- A malicious LDAP server for JNDI injection attacks☆1,012Updated last year
- 🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks☆935Updated 2 years ago
- Log4j jndi injects the Payload generator☆489Updated 2 years ago
- Java RMI Vulnerability Scanner☆830Updated 4 months ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆985Updated 2 years ago
- WSO2 RCE (CVE-2022-29464) exploit and writeup.☆370Updated 2 years ago
- Log4Shell scanner for Burp Suite☆481Updated last year
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,342Updated 2 years ago
- RCE 0-day for GhostScript 9.50 - Payload generator☆540Updated 3 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆805Updated last year
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- Burpsuite extension for log4j2rce☆29Updated 2 years ago
- Collection of PoC and offensive techniques used by the BlackArrow Red Team☆1,087Updated 4 months ago
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965☆360Updated 2 years ago
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 2 years ago
- Hide your payload in DNS☆603Updated last year
- Sudo Baron Samedit Exploit☆737Updated 2 years ago
- Windows Privilege Escalation from User to Domain Admin.☆1,335Updated last year
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆773Updated 2 years ago
- JMX enumeration and attacking tool.☆395Updated last month
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆820Updated 3 years ago
- Exploit for zerologon cve-2020-1472☆632Updated 4 years ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,627Updated 2 months ago
- Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit☆312Updated 2 years ago
- BloodyAD is an Active Directory Privilege Escalation Framework☆1,254Updated 2 weeks ago
- Another Windows Local Privilege Escalation from Service Account to System☆806Updated 2 years ago
- ☆1,790Updated 11 months ago
- Exploit allowing you to read registry hives as non-admin on Windows 10 and 11☆716Updated 3 years ago
- win32k LPE☆460Updated 2 years ago