All Projects → CVE-2021-44228-PoC-log4j-bypass-words → Similar Projects or Alternatives

1492 Open source projects that are alternatives of or similar to CVE-2021-44228-PoC-log4j-bypass-words

awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (-29.21%)
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (-18.16%)
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-81.32%)
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-91.97%)
Mutual labels:  cybersecurity, cve, pentest, payload
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-96.84%)
Mutual labels:  exploit, poc, bugbounty, pentest
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-81.58%)
Mutual labels:  exploit, cybersecurity, writeups, pentest
HolyTips
A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
Stars: ✭ 1,210 (+59.21%)
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+156.45%)
Mutual labels:  exploit, cybersecurity, bugbounty, pentest
log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
Stars: ✭ 22 (-97.11%)
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-97.37%)
Mutual labels:  exploit, cve, pentest, payload
log4j-scanner
log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.
Stars: ✭ 1,212 (+59.47%)
Mutual labels:  log4j, cve-2021-44228, cve-2021-45046
Awesome Bugbounty Writeups
A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
Stars: ✭ 2,429 (+219.61%)
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-84.08%)
Mutual labels:  cybersecurity, pentest, red-team
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (-88.29%)
Mutual labels:  exploit, log4j, cve
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-28.82%)
Mutual labels:  cybersecurity, bugbounty, red-team
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-8.82%)
Mutual labels:  exploit, poc, pentest
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+449.08%)
Mutual labels:  exploit, poc, pentest
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+4230.13%)
Mutual labels:  bugbounty, pentest, payload
log4jshield
Log4j Shield - fast ⚡, scalable and easy to use Log4j vulnerability CVE-2021-44228 finder and patcher
Stars: ✭ 13 (-98.29%)
Mutual labels:  log4j, cve-2021-44228, cve-2021-45046
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-90.13%)
Mutual labels:  exploit, poc, cve
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+4.74%)
Mutual labels:  poc, cve, payload
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+73.16%)
Mutual labels:  bugbounty, pentest, payload
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (-83.42%)
Mutual labels:  exploit, cve, red-team
log4shell-tools
Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046
Stars: ✭ 55 (-92.76%)
Mutual labels:  log4j, cve-2021-44228, cve-2021-45046
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+276.58%)
Mutual labels:  cybersecurity, pentest, payload
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (-94.74%)
Mutual labels:  log4j, cve-2021-44228, cve-2021-45046
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+407.63%)
Mutual labels:  exploit, poc, cve
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-94.87%)
Mutual labels:  exploit, poc, pentest
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-95.39%)
Mutual labels:  exploit, bugbounty, pentest
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-64.47%)
Mutual labels:  exploit, poc, cve
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (-28.42%)
Mutual labels:  exploit, poc, cve
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-93.29%)
Mutual labels:  exploit, poc, payload
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-88.55%)
Mutual labels:  exploit, poc, cve
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-91.18%)
Mutual labels:  exploit, bugbounty, pentest
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-60%)
Mutual labels:  cybersecurity, bugbounty, payload
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-53.95%)
Mutual labels:  exploit, poc, pentest
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+283.03%)
Mutual labels:  exploit, poc, pentest
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (-72.24%)
Mutual labels:  exploit, pentest, payload
purelove
Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.
Stars: ✭ 52 (-93.16%)
Mutual labels:  exploit, payload
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-83.29%)
Mutual labels:  exploit, cve
log4j-shell-poc
A Proof-Of-Concept for the CVE-2021-44228 vulnerability.
Stars: ✭ 1,536 (+102.11%)
Mutual labels:  log4j, cve-2021-44228
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-92.11%)
Mutual labels:  cybersecurity, red-team
LogMePwn
A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.
Stars: ✭ 362 (-52.37%)
Mutual labels:  log4j, cve-2021-44228
log4j-log4shell-affected
Lists of affected components and affected apps/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability
Stars: ✭ 49 (-93.55%)
Mutual labels:  log4j, cve-2021-44228
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (-87.37%)
Mutual labels:  poc, pentest
Bugs-feed
Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...
Stars: ✭ 90 (-88.16%)
Mutual labels:  bugbounty, cve
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-91.97%)
Mutual labels:  cybersecurity, pentest
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (-51.71%)
Mutual labels:  cve, pentest
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-81.32%)
Mutual labels:  exploit, poc
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (-81.32%)
Mutual labels:  bugbounty, pentest
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-96.71%)
Mutual labels:  cve, pentest
Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
Stars: ✭ 34 (-95.53%)
Mutual labels:  bugbounty, red-team
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (-87.76%)
Mutual labels:  exploit, cve
rejig
Turn your VPS into an attack box
Stars: ✭ 33 (-95.66%)
Mutual labels:  bugbounty, pentest
CamRaptor
CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.
Stars: ✭ 106 (-86.05%)
Mutual labels:  exploit, payload
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (-95.92%)
Mutual labels:  exploit, red-team
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (-89.08%)
Mutual labels:  exploit, poc
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (-92.89%)
Mutual labels:  log4j, cve-2021-44228
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (-91.32%)
Mutual labels:  exploit, cve
SuperLibrary
Information Security Library
Stars: ✭ 60 (-92.11%)
Mutual labels:  cybersecurity, bugbounty
1-60 of 1492 similar projects