wyunan / Log4j-rce
Log4j-rce
☆34Updated 3 years ago
Alternatives and similar repositories for Log4j-rce:
Users that are interested in Log4j-rce are comparing it to the libraries listed below
- CVE-2017-5645 - Apache Log4j RCE due Insecure Deserialization☆92Updated 6 years ago
- shouganaiyo-loader is a cross-platform Frida-based Node.js command-line tool that forces Java processes to load a Java/JVMTI agent regard…☆32Updated 3 years ago
- Java utility that allows to inject shell code and execute it☆70Updated 2 years ago
- ☆31Updated 2 years ago
- JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.☆59Updated last year
- Log4j 2.15.0 Privilege Escalation -- CVE-2021-45046☆20Updated 3 years ago
- ☆45Updated 2 years ago
- CVE-2020-35728 & Jackson-databind RCE☆41Updated 4 years ago
- Spring Framework RCE (Quick pentest notes)☆17Updated 2 years ago
- Powerful script for logical obfuscation of powershell scripts☆28Updated 5 years ago
- The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel☆159Updated 3 years ago
- Exploitation code for CVE-2021-40539☆46Updated 3 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated 2 years ago
- Pwnkit Exploit (CVE-2021-4034), no download capabilty? Copy and paste it!☆17Updated 3 years ago
- RCE Exploit for Gitlab < 13.10.3☆60Updated 3 years ago
- CVE-2022-29464 Exploit☆1Updated last year
- Java obfuscator that hides code in comment tags and Unicode garbage by making use of Java's Unicode escapes.☆76Updated 2 years ago
- PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github☆61Updated 3 years ago
- Apache Solr SSRF(CVE-2021-27905)☆68Updated 3 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 2 years ago
- ☆34Updated 2 years ago
- Exploitation toolkit for RichFaces☆102Updated last year
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 2 years ago
- poc☆27Updated 4 years ago
- ☆38Updated 2 years ago
- PoC for CVE-2022-1388_F5_BIG-IP☆58Updated 2 years ago
- grafana 8.4.3 (b7d2911ca)☆29Updated 2 years ago
- [PoC] Command injection via PDF import in Markdown Preview Enhanced (VSCode, Atom)☆89Updated 2 years ago
- Spring core rce☆59Updated 2 years ago
- A tool combined with the advantages of masscan and nmap☆59Updated 3 years ago