righel / log4shell_nse
nse script to inject jndi payloads
☆46Updated 3 years ago
Alternatives and similar repositories for log4shell_nse:
Users that are interested in log4shell_nse are comparing it to the libraries listed below
- This script is a multi-threaded Okta password sprayer.☆70Updated last year
- A tool to password spray Jenkins instances☆56Updated 5 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- Collaborative pentest tool with highly customizable tools☆71Updated 3 years ago
- A Python implementation of dafthack's MSOLSpray. A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if …☆86Updated 7 months ago
- ☆77Updated 5 years ago
- TA505+ Adversary Simulation☆65Updated 4 years ago
- ☆68Updated 3 years ago
- Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-ac…☆98Updated 7 months ago
- GoldenSAML Attack Libraries and Framework☆67Updated 7 months ago
- Enumerate Microsoft 365 Groups in a tenant with their metadata☆52Updated 3 years ago
- Merge multiple nMap xml files into one☆50Updated 5 years ago
- ☆54Updated 3 years ago
- Import Nmap scans to Cherrytree☆36Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- ☆41Updated 9 months ago
- An Ansible role for installing Cobalt Strike.☆75Updated this week
- ☆55Updated 4 years ago
- Material for the "Hands-On BloodHound" Workshop☆107Updated 3 years ago
- Tool that automates Active Directory enumeration☆89Updated 3 years ago
- Kerberoast Detection Script☆30Updated 2 months ago
- ☆108Updated 3 years ago
- Contains all my research and content produced regarding the log4shell vulnerability☆31Updated 3 years ago
- A very simple lab to demo some Terraform, DSC, Inspec and Gitlab CI☆89Updated 2 years ago
- autocrack adds queue support for hashcat cracking.☆42Updated last year
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- Terraform resources for building HTTP, DNS, phishing, and mail server red team infrastructure☆93Updated 5 years ago
- Malicious actors often reuse code to deploy their malware, phishing website or CNC server. As a result, similiaries can be found on URLs …☆74Updated last year
- Fly into Gophish with One Click (Infra Automation)☆46Updated last year