All Projects → CVE-2021-44228-PoC-log4j-bypass-words → Similar Projects or Alternatives

1492 Open source projects that are alternatives of or similar to CVE-2021-44228-PoC-log4j-bypass-words

Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (-58.55%)
Mutual labels:  exploit, poc
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+532.63%)
Mutual labels:  exploit, poc
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (-45.92%)
Mutual labels:  exploit, payload
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (-38.95%)
Mutual labels:  exploit, poc
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-98.03%)
Mutual labels:  exploit, cve
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (-27.76%)
Mutual labels:  exploit, poc
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-81.05%)
Mutual labels:  exploit, pentest
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (-80.79%)
Mutual labels:  exploit, pentest
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+10.66%)
Mutual labels:  exploit, pentest
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-37.63%)
Mutual labels:  exploit, pentest
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-95.13%)
Mutual labels:  exploit, payload
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (+26.97%)
Mutual labels:  exploit, payload
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-64.87%)
Mutual labels:  exploit, poc
Cve 2020 0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
Stars: ✭ 1,102 (+45%)
Mutual labels:  exploit, poc
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+41.97%)
Mutual labels:  exploit, cve
Cve 2017 0781
Blueborne CVE-2017-0781 Android heap overflow vulnerability
Stars: ✭ 74 (-90.26%)
Mutual labels:  exploit, poc
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-93.29%)
Mutual labels:  exploit, cybersecurity
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-88.03%)
Mutual labels:  exploit, pentest
Airdos
💣 Remotely render any nearby iPhone or iPad unusable
Stars: ✭ 182 (-76.05%)
Mutual labels:  exploit, poc
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-75.53%)
Mutual labels:  exploit, payload
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (-84.47%)
Mutual labels:  exploit, poc
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (-76.58%)
Mutual labels:  exploit, poc
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (-75.92%)
Mutual labels:  exploit, poc
Pythem
pentest framework
Stars: ✭ 1,060 (+39.47%)
Mutual labels:  exploit, pentest
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (-81.18%)
Mutual labels:  exploit, poc
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-81.71%)
Mutual labels:  exploit, payload
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-83.42%)
Mutual labels:  exploit, payload
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (-95.13%)
Mutual labels:  exploit, poc
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-88.29%)
Mutual labels:  exploit, cybersecurity
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-93.16%)
Mutual labels:  exploit, cve
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-81.32%)
Mutual labels:  exploit, poc
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-83.29%)
Mutual labels:  exploit, cve
LogMePwn
A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.
Stars: ✭ 362 (-52.37%)
Mutual labels:  log4j, cve-2021-44228
py-scripts-other
A collection of some of my scripts
Stars: ✭ 79 (-89.61%)
Mutual labels:  cybersecurity, bugbounty
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-95.13%)
Mutual labels:  pentest, red-team
log4j-shell-poc
A Proof-Of-Concept for the CVE-2021-44228 vulnerability.
Stars: ✭ 1,536 (+102.11%)
Mutual labels:  log4j, cve-2021-44228
log4j-log4shell-affected
Lists of affected components and affected apps/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability
Stars: ✭ 49 (-93.55%)
Mutual labels:  log4j, cve-2021-44228
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (-81.32%)
Mutual labels:  bugbounty, pentest
Spectrepoc
Proof of concept code for the Spectre CPU exploit.
Stars: ✭ 239 (-68.55%)
Mutual labels:  exploit, poc
purelove
Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.
Stars: ✭ 52 (-93.16%)
Mutual labels:  exploit, payload
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-92.11%)
Mutual labels:  cybersecurity, red-team
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-91.97%)
Mutual labels:  cybersecurity, pentest
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-96.71%)
Mutual labels:  cve, pentest
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (-88.55%)
Mutual labels:  cybersecurity, pentest
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-85.92%)
Mutual labels:  pentest, red-team
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (-51.71%)
Mutual labels:  cve, pentest
flydns
Related subdomains finder
Stars: ✭ 29 (-96.18%)
Mutual labels:  bugbounty, pentest
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (-95.92%)
Mutual labels:  exploit, red-team
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (-87.76%)
Mutual labels:  exploit, cve
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (-89.08%)
Mutual labels:  exploit, poc
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (-91.32%)
Mutual labels:  exploit, cve
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+302.11%)
Mutual labels:  exploit, poc
Bugs-feed
Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...
Stars: ✭ 90 (-88.16%)
Mutual labels:  bugbounty, cve
rejig
Turn your VPS into an attack box
Stars: ✭ 33 (-95.66%)
Mutual labels:  bugbounty, pentest
log4jpwn
log4j rce test environment and poc
Stars: ✭ 306 (-59.74%)
Mutual labels:  log4j, cve-2021-44228
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-91.97%)
Mutual labels:  exploit, poc
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (-86.18%)
Mutual labels:  log4j, cve-2021-44228
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-91.32%)
Mutual labels:  exploit, cve
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-95.92%)
Mutual labels:  bugbounty, pentest
python-log4rce
An All-In-One Pure Python PoC for CVE-2021-44228
Stars: ✭ 179 (-76.45%)
Mutual labels:  log4j, cve-2021-44228
61-120 of 1492 similar projects