veracode-research / rogue-jndi
A malicious LDAP server for JNDI injection attacks
☆1,021Updated last year
Alternatives and similar repositories for rogue-jndi:
Users that are interested in rogue-jndi are comparing it to the libraries listed below
- JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP S…☆908Updated 3 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆1,001Updated 2 years ago
- Java RMI Vulnerability Scanner☆851Updated 6 months ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,355Updated 3 years ago
- 🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks☆937Updated 3 years ago
- Log4j2 RCE Passive Scanner plugin for BurpSuite☆782Updated last year
- Log4j jndi injects the Payload generator☆488Updated 3 years ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,655Updated 4 months ago
- Burpsuite extension for log4j2rce☆29Updated 3 years ago
- RCE 0-day for GhostScript 9.50 - Payload generator☆540Updated 3 years ago
- Sudo Baron Samedit Exploit☆740Updated 3 years ago
- Exploit for zerologon cve-2020-1472☆645Updated 4 years ago
- PoC for Zerologon - all research credits go to Tom Tervoort of Secura☆1,205Updated 4 years ago
- log4j rce test environment and poc☆310Updated 3 years ago
- Log4Shell scanner for Burp Suite☆483Updated last year
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆376Updated 4 years ago
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965☆362Updated 2 years ago
- A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.☆819Updated 2 months ago
- ☆3,439Updated 3 weeks ago
- A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities☆659Updated 2 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,063Updated 4 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆2,484Updated 3 years ago
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,092Updated 2 years ago
- WSO2 RCE (CVE-2022-29464) exploit and writeup.☆369Updated 2 years ago
- Windows Privilege Escalation from User to Domain Admin.☆1,355Updated 2 years ago
- Abusing impersonation privileges through the "Printer Bug"☆1,918Updated 4 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆593Updated 3 years ago
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,858Updated 3 years ago
- ☆963Updated 3 years ago
- A byte code analyzer for finding deserialization gadget chains in Java applications☆1,013Updated 3 years ago