puzzlepeaches / Log4jUnifiLinks
Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.
☆162Updated 2 years ago
Alternatives and similar repositories for Log4jUnifi
Users that are interested in Log4jUnifi are comparing it to the libraries listed below
Sorting:
- Aspx reverse shell☆118Updated 5 years ago
- Root shell PoC for CVE-2021-3156☆72Updated 4 years ago
- ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)☆402Updated last year
- Python exploit code for CVE-2021-4034 (pwnkit)☆171Updated 3 years ago
- ImageMagick LFI PoC [CVE-2022-44268]☆53Updated 2 years ago
- Active Directory Wordlists☆110Updated 5 years ago
- SSTI Payload Generator☆92Updated 3 years ago
- ☆218Updated 5 years ago
- SMTP user enumeration via VRFY, EXPN and RCPT with clever timeout, retry and reconnect functionality.☆161Updated last year
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆71Updated 4 years ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆43Updated 2 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆111Updated last year
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆94Updated 4 years ago
- ☆298Updated 4 years ago
- ☆125Updated 3 years ago
- brute-forcing su for fun and possibly profit☆97Updated 6 years ago
- Proof of Concept for CVE-2019-18634☆230Updated 4 years ago
- ☆221Updated 5 years ago
- Collection of username lists for enumerating kerberos domain users☆104Updated 8 years ago
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆62Updated 3 years ago
- Privilege escalation with polkit - CVE-2021-3560☆124Updated 4 years ago
- ☆184Updated 8 months ago
- Exploit for CVE-2021-3129☆68Updated 4 years ago
- CVE-2007-2447 - Samba usermap script☆61Updated 5 years ago
- PHP 8.1.0-dev Backdoor System Shell Script☆94Updated 4 years ago
- Notes compiled for the OSCP exam.☆162Updated 3 years ago
- Squid Pivoting Open Port Scanner☆93Updated last year
- Some notes about Hydra for bruteforcing☆186Updated 5 years ago
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆72Updated last year
- ☆111Updated last year