All Projects → CVE-2021-44228-PoC-log4j-bypass-words → Similar Projects or Alternatives

1492 Open source projects that are alternatives of or similar to CVE-2021-44228-PoC-log4j-bypass-words

nozaki
HTTP fuzzer engine security oriented
Stars: ✭ 37 (-95.13%)
Mutual labels:  bugbounty
shakeitoff
Windows MSI Installer LPE (CVE-2021-43883)
Stars: ✭ 68 (-91.05%)
Mutual labels:  exploit
HomeUniteUs
We're working with community non-profits who have a Host Home or empty bedrooms initiative to develop a workflow management tool to make the process scalable (across all providers), reduce institutional bias, and effectively capture data.
Stars: ✭ 22 (-97.11%)
Mutual labels:  poc
AzureAD Autologon Brute
Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-active-directory-password-brute-forcing-flaw-has-no-fix/
Stars: ✭ 90 (-88.16%)
Mutual labels:  pentest
Malicious-Urlv5
A multi-layered and multi-tiered Machine Learning security solution, it supports always on detection system, Django REST framework used, equipped with a web-browser extension that uses a REST API call.
Stars: ✭ 35 (-95.39%)
Mutual labels:  cybersecurity
BoomER
Framework for exploiting local vulnerabilities
Stars: ✭ 84 (-88.95%)
Mutual labels:  exploit
CVE-2022-21907-http.sys
Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers
Stars: ✭ 67 (-91.18%)
Mutual labels:  poc
BugBounty CheatSheet
BugBounty_CheatSheet
Stars: ✭ 113 (-85.13%)
Mutual labels:  bugbounty-writeups
docker-bloodhound
BloodHound Docker Ready to Use
Stars: ✭ 48 (-93.68%)
Mutual labels:  pentest
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
Stars: ✭ 58 (-92.37%)
Mutual labels:  bugbounty
VPS-Bug-Bounty-Tools
Script that automates the installation of the main tools used for web application penetration testing and Bug Bounty.
Stars: ✭ 44 (-94.21%)
Mutual labels:  bugbounty
MacOS-WPA-PSK
PoC script showing that MacOS leaves the wireless key in NVRAM, in plaintext and accessible to anyone.
Stars: ✭ 29 (-96.18%)
Mutual labels:  red-team
e2e-testing
Formal verification of Elastic-Agent and more using BDD
Stars: ✭ 22 (-97.11%)
Mutual labels:  poc
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (-90.92%)
Mutual labels:  exploit
FShell
My python3 implementation of a Forward Shell
Stars: ✭ 24 (-96.84%)
Mutual labels:  pentest
Axon
Unrestricted Lua Execution
Stars: ✭ 59 (-92.24%)
Mutual labels:  exploit
phpwaf-phanalyzer
AliGuard PHP WAF
Stars: ✭ 12 (-98.42%)
Mutual labels:  exploit
Student-Information-Administration-System
大学生信息管理系统——初学路上自己摸索实践的项目
Stars: ✭ 91 (-88.03%)
Mutual labels:  log4j
security-policy-specification-standard
This document proposes a way of standardising the structure, language, and grammar used in security policies.
Stars: ✭ 24 (-96.84%)
Mutual labels:  bugbounty
Jira-Lens
Fast and customizable vulnerability scanner For JIRA written in Python
Stars: ✭ 185 (-75.66%)
Mutual labels:  bugbounty
gwdomains
sub domain wild card filtering tool
Stars: ✭ 38 (-95%)
Mutual labels:  bugbounty
Pinaak
A vulnerability fuzzing tool written in bash, it contains the most commonly used tools to perform vulnerability scan
Stars: ✭ 69 (-90.92%)
Mutual labels:  bugbounty
CVE-2021-27928
CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞
Stars: ✭ 53 (-93.03%)
Mutual labels:  cve
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (-95%)
Mutual labels:  log4j
PollDaddyHack
Exploit PollDaddy polls
Stars: ✭ 33 (-95.66%)
Mutual labels:  exploit
Astra
Astra is a tool to find URLs and secrets inside a webpage/files
Stars: ✭ 187 (-75.39%)
Mutual labels:  bugbounty
Z0172CK-Tools
Hacking Tools Z0172CK
Stars: ✭ 31 (-95.92%)
Mutual labels:  payload
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-98.16%)
Mutual labels:  red-team
Subcert
Subcert is an subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.
Stars: ✭ 58 (-92.37%)
Mutual labels:  bugbounty
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (-83.82%)
Mutual labels:  bugbounty
telegram-log
Send a Telegram message when your scripts fire an exception or when they finish their execution.
Stars: ✭ 16 (-97.89%)
Mutual labels:  log4j
netizenship
a commandline #OSINT tool to find the online presence of a username in popular social media websites like Facebook, Instagram, Twitter, etc.
Stars: ✭ 33 (-95.66%)
Mutual labels:  cybersecurity
tutorials
Additional Resources For Securing The Stack Tutorials
Stars: ✭ 36 (-95.26%)
Mutual labels:  cybersecurity
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-96.18%)
Mutual labels:  exploit
hackipy
Hacking, pen-testing, and cyber-security related tools built with Python.
Stars: ✭ 26 (-96.58%)
Mutual labels:  cybersecurity
recce
Domain availbility checker
Stars: ✭ 30 (-96.05%)
Mutual labels:  bugbounty
fake-web-events
Creates a Simulation of Fake Web Events
Stars: ✭ 48 (-93.68%)
Mutual labels:  poc
ghsec-jaeles-signatures
Signatures for jaeles scanner by @j3ssie
Stars: ✭ 99 (-86.97%)
Mutual labels:  bugbounty
Emissary
Send notifications on different channels such as Slack, Telegram, Discord etc.
Stars: ✭ 33 (-95.66%)
Mutual labels:  bugbounty
attack to veris
The principal objectives and outputs of this project are the creation and dissemination of an extension to the VERIS schema incorporating ATT&CK mappings and associated usage documentation.
Stars: ✭ 56 (-92.63%)
Mutual labels:  cybersecurity
advisories
A collection of my public security advisories.
Stars: ✭ 16 (-97.89%)
Mutual labels:  cve
Awesome-HTTPRequestSmuggling
A curated list of awesome blogs and tools about HTTP request smuggling attacks. Feel free to contribute! 🍻
Stars: ✭ 97 (-87.24%)
Mutual labels:  bugbounty
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (-96.18%)
Mutual labels:  cybersecurity
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (-11.05%)
Mutual labels:  cybersecurity
MOSP
A collaborative platform for creating, editing and sharing JSON objects.
Stars: ✭ 72 (-90.53%)
Mutual labels:  cybersecurity
Python
Python Powered Repository
Stars: ✭ 17 (-97.76%)
Mutual labels:  exploit
xss-http-injector
XSS HTTP Inject0r is a proof of concept tool that shows how XSS (Cross Site Scripting) flags can be exploited easily. It is written in HTML + Javascript + PHP and released under GPLv3.
Stars: ✭ 22 (-97.11%)
Mutual labels:  exploit
WMEye
WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement
Stars: ✭ 315 (-58.55%)
Mutual labels:  red-team
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-96.32%)
Mutual labels:  pentest
sike-java
SIKE for Java is a software library that implements experimental supersingular isogeny cryptographic schemes that aim to provide protection against attackers running a large-scale quantum computer.
Stars: ✭ 28 (-96.32%)
Mutual labels:  cybersecurity
PPN
Pentester's Promiscuous Notebook
Stars: ✭ 221 (-70.92%)
Mutual labels:  pentest
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (-95.92%)
Mutual labels:  cybersecurity
Jawbreaker
A Python obfuscator using HTTP Requests and Hastebin.
Stars: ✭ 50 (-93.42%)
Mutual labels:  poc
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-94.47%)
Mutual labels:  cybersecurity
ICU
An Extended, Modulair, Host Discovery Framework
Stars: ✭ 40 (-94.74%)
Mutual labels:  bugbounty
ADLES
Automated Deployment of Lab Environments System (ADLES)
Stars: ✭ 28 (-96.32%)
Mutual labels:  cybersecurity
kube-scan
Kubernetes Scanner
Stars: ✭ 32 (-95.79%)
Mutual labels:  bugbounty
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-83.95%)
Mutual labels:  exploit
selenium BDD framework
Behavioural driven development UI automation framework using selenium, cucumber-java, testng, maven, phantomjs
Stars: ✭ 34 (-95.53%)
Mutual labels:  log4j
adv-dnn-ens-malware
adversarial examples, adversarial malware examples, adversarial malware detection, adversarial deep ensemble, Android malware variants
Stars: ✭ 33 (-95.66%)
Mutual labels:  cybersecurity
301-360 of 1492 similar projects