puzzlepeaches / Log4jUnifi
Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.
☆149Updated last year
Alternatives and similar repositories for Log4jUnifi:
Users that are interested in Log4jUnifi are comparing it to the libraries listed below
- Active Directory Wordlists☆90Updated 4 years ago
- ☆213Updated 4 years ago
- ☆205Updated 4 years ago
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆73Updated 10 months ago
- ☆156Updated 3 years ago
- Aspx reverse shell☆103Updated 5 years ago
- Root shell PoC for CVE-2021-3156☆63Updated 4 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆105Updated 9 months ago
- SSTI Payload Generator☆89Updated 2 years ago
- SMTP user enumeration via VRFY, EXPN and RCPT with clever timeout, retry and reconnect functionality.☆132Updated 9 months ago
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆136Updated 7 months ago
- Privilege escalation with polkit - CVE-2021-3560☆118Updated 3 years ago
- Python exploit code for CVE-2021-4034 (pwnkit)☆159Updated 3 years ago
- PHP shells that work on Linux OS, macOS, and Windows OS.☆472Updated last year
- Writeups for vulnerable machines.☆170Updated 2 years ago
- Create a list of possible usernames for bruteforcing☆63Updated last year
- Kerberoast with ACL abuse capabilities☆406Updated 2 months ago
- Proof of Concept for CVE-2019-18634☆210Updated 3 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 3 years ago
- Notes compiled for the OSCP exam.☆147Updated 3 years ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆82Updated last year
- Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.☆285Updated 3 years ago
- ☆115Updated 2 years ago
- ImageMagick LFI PoC [CVE-2022-44268]☆52Updated last year
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆91Updated 3 years ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆41Updated last year
- ☆268Updated 3 years ago
- A script that you can run in the background!☆175Updated 5 years ago
- Enumerate / Dump Docker Registry☆169Updated 10 months ago
- Extracts Key Values from .keytab files☆241Updated 4 years ago