xiajun325 / apache-log4j-rce-pocLinks
☆61Updated 3 years ago
Alternatives and similar repositories for apache-log4j-rce-poc
Users that are interested in apache-log4j-rce-poc are comparing it to the libraries listed below
Sorting:
- Aspx reverse shell☆108Updated 5 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- Exploit for CVE-2021-3129☆65Updated 4 years ago
- ☆160Updated 3 years ago
- WSO2 RCE (CVE-2022-29464) exploit and writeup.☆373Updated 3 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆180Updated 3 years ago
- ☆119Updated 2 years ago
- ☆48Updated last year
- SSTI Payload Generator☆91Updated 2 years ago
- X-Platform bind shell in TypeScript!☆28Updated 2 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆94Updated 4 years ago
- Root shell PoC for CVE-2021-3156☆66Updated 4 years ago
- Active Directory Labs/exams Review☆254Updated 4 years ago
- ☆217Updated 4 years ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆42Updated last year
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆109Updated last year
- Dockerized labs For Web Expert (OSWE) certification. Preparation for coming AWAE Training ...☆106Updated 3 years ago
- Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.☆153Updated last year
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆44Updated 6 years ago
- TUDO - A vulnerable PHP Web Application☆111Updated 2 years ago
- Shell Simulation over Net-SNMP with extend functionality☆96Updated 4 years ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago
- Exploit and Check Script for CVE 2022-1388☆58Updated last month
- A python based blind SQL injection exploitation script☆137Updated 5 years ago
- ☆165Updated 4 years ago
- Python tool for enumerating directories and files on web servers that contain a publicly readable .ds_store file.☆62Updated 3 years ago
- Transition form local file inclusion attacks to remote code exection☆60Updated 4 years ago
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆57Updated 2 years ago
- Preparation for OSWE☆42Updated 5 years ago
- OSCP notes☆53Updated 4 years ago