tothi / log4shell-vulnerable-app
A Basic Java Application Vulnerable to the Log4Shell RCE
☆38Updated last year
Related projects ⓘ
Alternatives and complementary repositories for log4shell-vulnerable-app
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- A python based script to update DNS entries in ADIDNS☆35Updated 7 months ago
- Reproducible and extensible BloodHound playbooks☆42Updated 4 years ago
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆50Updated 2 years ago
- ☆23Updated 2 years ago
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- Basic Dart reverse shell code☆21Updated last year
- Tradecraft Development Fundamentals☆40Updated 3 years ago
- Azure pentesting reference for Altered Security Lab☆24Updated 2 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- Bypass AMSI via PowerShell by splitting a file into multiple chunks☆49Updated 3 years ago
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆51Updated 3 years ago
- ☆16Updated 3 years ago
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆23Updated 2 years ago
- Python tool to find vulnerable AD object and generating csv report☆14Updated 2 years ago
- A multithreaded, queued SSH key and/or password spraying tool.☆17Updated last year
- A module for CME that spiders across a domain.☆35Updated 2 years ago
- ☆41Updated 2 years ago
- Continuous kerberoast monitor☆43Updated last year
- A tool to password spray Jenkins instances☆52Updated 5 years ago
- Execute Mimikatz with different technique☆50Updated 3 years ago
- C# POC code for the SessionEnv dll hijack by utilizing called functions of TSMSISrv.dll☆58Updated 5 years ago
- Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them b…☆19Updated 6 months ago
- Bypass Constrained Language Mode in PowerShell☆27Updated 5 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- Pwnage☆15Updated 2 years ago
- Code samples of .NET shellcode injections, weaponized for use via WebDav and mshta.exe.☆39Updated 4 years ago