tangxiaofeng7 / CVE-2021-44228-Apache-Log4j-Rce
Apache Log4j 远程代码执行
☆75Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-44228-Apache-Log4j-Rce
- JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)☆2,599Updated last year
- ☆3,403Updated last year
- Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).☆1,106Updated 6 months ago
- Log4j2 RCE Passive Scanner plugin for BurpSuite☆773Updated last year
- A malicious LDAP server for JNDI injection attacks☆1,012Updated last year
- 🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks☆935Updated 2 years ago
- JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP S…☆903Updated 2 years ago
- ☆2,086Updated 2 years ago
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,092Updated 2 years ago
- ☆2,492Updated last year
- Burpsuite extension for log4j2rce☆29Updated 2 years ago
- An OOB interaction gathering server and client library☆3,448Updated this week
- ☆954Updated 3 years ago
- Use Log4Shell vulnerability to vaccinate a victim server against Log4Shell☆1,713Updated 2 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆7,804Updated 7 months ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆3,403Updated last year
- Fake Protocol Server☆1,523Updated last year
- Deserialization payload generator for a variety of .NET formatters☆3,238Updated 5 months ago
- SpringCore0day from https://share.vx-underground.org/ & some additional links☆393Updated 2 years ago
- 📦 Make security testing of K8s, Docker, and Containerd easier.☆3,932Updated this week
- PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)☆1,057Updated last year
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆821Updated 3 years ago
- CVE-2021-4034 1day☆1,965Updated 2 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,341Updated 2 years ago
- A Proof-Of-Concept for the CVE-2021-44228 vulnerability.☆1,807Updated 9 months ago
- ☆360Updated last year
- 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.☆6,538Updated this week
- pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.☆3,654Updated 6 months ago
- A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities☆658Updated 2 years ago