xiajun325 / apache-log4j-rce-poc
☆60Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for apache-log4j-rce-poc
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆88Updated 3 years ago
- SSTI Payload Generator☆88Updated 2 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- ☆44Updated 5 months ago
- ☆154Updated 2 years ago
- Aspx reverse shell☆93Updated 4 years ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆38Updated last year
- log4j rce test environment and poc☆310Updated 2 years ago
- Collection of username lists for enumerating kerberos domain users☆80Updated 6 years ago
- Notes compiled for the OSCP exam.☆137Updated 2 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆176Updated 2 years ago
- Exploit for CVE-2021-3129☆65Updated 3 years ago
- Privilege escalation with polkit - CVE-2021-3560☆116Updated 3 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆102Updated 6 months ago
- Active Directory Labs/exams Review☆242Updated 3 years ago
- ☆208Updated 4 years ago
- WSO2 RCE (CVE-2022-29464) exploit and writeup.☆366Updated 2 years ago
- Damn Vulnerable Thick Client App developed in C# .NET☆141Updated last year
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆362Updated 4 years ago
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆37Updated 5 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆116Updated last year
- ☆256Updated 3 years ago
- Preparation for OSWE☆39Updated 4 years ago
- ☆110Updated last year
- Wordlist to bruteforce for LFI☆118Updated 5 years ago
- ☆35Updated last year
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆127Updated 4 months ago
- Simple C# Port Scanner (Multi-Threaded)☆48Updated 3 years ago
- brute-forcing su for fun and possibly profit☆83Updated 5 years ago