All Projects → CVE-2021-41773_CVE-2021-42013 → Similar Projects or Alternatives

1035 Open source projects that are alternatives of or similar to CVE-2021-41773_CVE-2021-42013

CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+3700%)
Mutual labels:  exploit, cve, pentest, payload
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (+335%)
Mutual labels:  exploit, rce, cve
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+5295%)
Mutual labels:  exploit, rce, cve
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+955%)
Mutual labels:  exploit, pentest, payload
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (+95%)
Mutual labels:  apache, rce, cve
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (+205%)
Mutual labels:  cve, pentest, payload
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+4105%)
Mutual labels:  exploit, rce, pentest
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+420%)
Mutual labels:  exploit, rce, cve
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+1250%)
Mutual labels:  exploit, rce, cve
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+3880%)
Mutual labels:  apache, cve, payload
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+19190%)
Mutual labels:  exploit, rce, cve
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+20765%)
Mutual labels:  exploit, pentest
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (+1650%)
Mutual labels:  exploit, pentest
exploits
Some personal exploits/pocs
Stars: ✭ 52 (+160%)
Mutual labels:  rce, cve
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+2270%)
Mutual labels:  exploit, pentest
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+20915%)
Mutual labels:  exploit, pentest
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+29715%)
Mutual labels:  exploit, pentest
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+3440%)
Mutual labels:  exploit, apache
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (+70%)
Mutual labels:  exploit, rce
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (+85%)
Mutual labels:  exploit, payload
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (+95%)
Mutual labels:  exploit, cve
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (+155%)
Mutual labels:  exploit, payload
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+4385%)
Mutual labels:  exploit, pentest
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (+95%)
Mutual labels:  exploit, pentest
Pythem
pentest framework
Stars: ✭ 1,060 (+5200%)
Mutual labels:  exploit, pentest
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (+155%)
Mutual labels:  exploit, apache
Sireprat
Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)
Stars: ✭ 326 (+1530%)
Mutual labels:  exploit, rce
Struts Pwn cve 2018 11776
An exploit for Apache Struts CVE-2018-11776
Stars: ✭ 300 (+1400%)
Mutual labels:  exploit, apache
Struts Pwn
An exploit for Apache Struts CVE-2017-5638
Stars: ✭ 391 (+1855%)
Mutual labels:  exploit, apache
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+230%)
Mutual labels:  exploit, cve
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (+2135%)
Mutual labels:  exploit, cve
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (+1955%)
Mutual labels:  exploit, payload
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+3365%)
Mutual labels:  exploit, pentest
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (+1235%)
Mutual labels:  exploit, rce
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (+4725%)
Mutual labels:  exploit, payload
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-25%)
Mutual labels:  exploit, cve
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+2620%)
Mutual labels:  exploit, cve
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (+530%)
Mutual labels:  exploit, payload
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+620%)
Mutual labels:  exploit, pentest
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (+110%)
Mutual labels:  exploit, rce
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+4910%)
Mutual labels:  exploit, cve
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (+1210%)
Mutual labels:  exploit, rce
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (+355%)
Mutual labels:  exploit, pentest
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+14455%)
Mutual labels:  exploit, pentest
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (+595%)
Mutual labels:  exploit, payload
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (+630%)
Mutual labels:  exploit, pentest
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+160%)
Mutual labels:  exploit, cve
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+530%)
Mutual labels:  exploit, cve
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+830%)
Mutual labels:  exploit, payload
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (+60%)
Mutual labels:  exploit, pentest
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (+335%)
Mutual labels:  exploit, payload
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (+135%)
Mutual labels:  exploit, rce
purelove
Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.
Stars: ✭ 52 (+160%)
Mutual labels:  exploit, payload
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (+55%)
Mutual labels:  rce, pentest
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (+25%)
Mutual labels:  cve, pentest
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+535%)
Mutual labels:  exploit, cve
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+1735%)
Mutual labels:  cve, pentest
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (+345%)
Mutual labels:  exploit, cve
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (+230%)
Mutual labels:  exploit, cve
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+9645%)
Mutual labels:  exploit, pentest
1-60 of 1035 similar projects