xiajun325 / apache-log4j-rce-poc
☆61Updated 3 years ago
Alternatives and similar repositories for apache-log4j-rce-poc:
Users that are interested in apache-log4j-rce-poc are comparing it to the libraries listed below
- log4j rce test environment and poc☆310Updated 3 years ago
- SSTI Payload Generator☆89Updated 2 years ago
- ☆156Updated 3 years ago
- Aspx reverse shell☆103Updated 5 years ago
- Log4Shell scanner for Burp Suite☆483Updated last year
- A python based blind SQL injection exploitation script☆137Updated 5 years ago
- Burp Bounty profiles compilation, feel free to contribute!☆147Updated 3 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆177Updated 2 years ago
- ☆115Updated 2 years ago
- Exploit for CVE-2021-3129☆66Updated 3 years ago
- TUDO - A vulnerable PHP Web Application.☆101Updated 2 years ago
- Privilege escalation with polkit - CVE-2021-3560☆118Updated 3 years ago
- JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP S…☆912Updated 3 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆91Updated 3 years ago
- Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading☆197Updated 3 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 3 years ago
- Active Directory Wordlists☆90Updated 4 years ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆41Updated last year
- WSO2 RCE (CVE-2022-29464) exploit and writeup.☆369Updated 2 years ago
- A blind XSS detection and XSS data capture framework☆170Updated 2 weeks ago
- ☆213Updated 4 years ago
- Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)☆102Updated 2 years ago
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆169Updated 3 years ago
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆41Updated 6 years ago
- Hidden parameters discovery suite☆221Updated 2 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆105Updated 9 months ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆124Updated 5 years ago
- ☆165Updated 4 years ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆235Updated 3 years ago
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆128Updated 3 years ago