puzzlepeaches / Log4jUnifi
Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.
☆143Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for Log4jUnifi
- Active Directory Wordlists☆86Updated 4 years ago
- ☆209Updated 4 years ago
- ☆154Updated 2 years ago
- Python exploit code for CVE-2021-4034 (pwnkit)☆155Updated 2 years ago
- Root shell PoC for CVE-2021-3156☆62Updated 3 years ago
- SSTI Payload Generator☆88Updated 2 years ago
- SMTP user enumeration via VRFY, EXPN and RCPT with clever timeout, retry and reconnect functionality.☆126Updated 6 months ago
- ☆199Updated 4 years ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆38Updated last year
- Aspx reverse shell☆93Updated 4 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆104Updated 6 months ago
- ☆111Updated 2 years ago
- PHP shells that work on Linux OS, macOS, and Windows OS.☆459Updated last year
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆127Updated 4 months ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆291Updated last year
- Writeups for vulnerable machines.☆168Updated 2 years ago
- CVE-2007-2447 - Samba usermap script☆59Updated 4 years ago
- Ad hoc collection of Red Teaming & Active Directory tooling.☆171Updated last year
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- Active Directory Labs/exams Review☆243Updated 3 years ago
- ☆54Updated 6 years ago
- Enumerate / Dump Docker Registry☆163Updated 7 months ago
- Notes compiled for the OSCP exam.☆139Updated 2 years ago
- Kerberoast with ACL abuse capabilities☆354Updated 3 weeks ago
- A simple splunk package for obtaining reverse shells on both Windows and most *nix systems.☆65Updated 6 years ago
- Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge La…☆185Updated this week
- IOXIDResolver.py from AirBus Security☆220Updated last year
- Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.☆274Updated 2 years ago
- Create a list of possible usernames for bruteforcing☆56Updated 9 months ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆89Updated 3 years ago