All Projects → python-log4rce → Similar Projects or Alternatives

114 Open source projects that are alternatives of or similar to python-log4rce

Ddoor
DDoor - cross platform backdoor using dns txt records
Stars: ✭ 168 (-6.15%)
Mutual labels:  rce
Cve 2020 2883
Weblogic coherence.jar RCE
Stars: ✭ 168 (-6.15%)
Mutual labels:  rce
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+1685.47%)
Mutual labels:  rce
Apk Utilities
🛠 Tools and scripts to manipulate Android APKs
Stars: ✭ 134 (-25.14%)
Mutual labels:  rce
Tp5 Getshell
thinkphp5 rce getshell
Stars: ✭ 126 (-29.61%)
Mutual labels:  rce
Cve 2019 0708 bluekeep rce
bluekeep exploit
Stars: ✭ 121 (-32.4%)
Mutual labels:  rce
Cve 2019 7609
exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts
Stars: ✭ 108 (-39.66%)
Mutual labels:  rce
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-41.9%)
Mutual labels:  rce
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-42.46%)
Mutual labels:  rce
Cazador unr
Hacking tools
Stars: ✭ 95 (-46.93%)
Mutual labels:  rce
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-51.4%)
Mutual labels:  rce
Gopherus
This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
Stars: ✭ 1,258 (+602.79%)
Mutual labels:  rce
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (-59.22%)
Mutual labels:  rce
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+546.37%)
Mutual labels:  rce
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+502.79%)
Mutual labels:  rce
Java Sec Code
Java web common vulnerabilities and security code which is base on springboot and spring security
Stars: ✭ 1,033 (+477.09%)
Mutual labels:  rce
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (-76.54%)
Mutual labels:  rce
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (-81.01%)
Mutual labels:  rce
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+395.53%)
Mutual labels:  rce
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+369.83%)
Mutual labels:  rce
Hidden
Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc
Stars: ✭ 768 (+329.05%)
Mutual labels:  rce
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (+155.87%)
Mutual labels:  rce
Mec
for mass exploiting
Stars: ✭ 448 (+150.28%)
Mutual labels:  rce
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (+136.87%)
Mutual labels:  rce
Redis Rogue Server
Redis(<=5.0.5) RCE
Stars: ✭ 400 (+123.46%)
Mutual labels:  rce
Cve 2020 0796 Rce Poc
CVE-2020-0796 Remote Code Execution POC
Stars: ✭ 359 (+100.56%)
Mutual labels:  rce
Sireprat
Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)
Stars: ✭ 326 (+82.12%)
Mutual labels:  rce
Javacodeaudit
Getting started with java code auditing 代码审计入门的小项目
Stars: ✭ 289 (+61.45%)
Mutual labels:  rce
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+2055.31%)
Mutual labels:  rce
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+50.84%)
Mutual labels:  rce
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (+49.16%)
Mutual labels:  rce
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (+46.37%)
Mutual labels:  rce
Exploit Cve 2017 7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
Stars: ✭ 265 (+48.04%)
Mutual labels:  rce
Damnwebscanner
Another web vulnerabilities scanner, this extension works on Chrome and Opera
Stars: ✭ 254 (+41.9%)
Mutual labels:  rce
CVE-2018-19276
CVE-2018-19276 - OpenMRS Insecure Object Deserialization RCE
Stars: ✭ 17 (-90.5%)
Mutual labels:  rce
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-53.07%)
Mutual labels:  rce
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (+27.37%)
Mutual labels:  rce
Domainker
BugBounty Tool
Stars: ✭ 40 (-77.65%)
Mutual labels:  rce
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (-78.21%)
Mutual labels:  rce
agentgo
Hi! Agentgo is a tool for making remote command executions from server to client with golang, protocol buffers (protobuf) and grpc.
Stars: ✭ 15 (-91.62%)
Mutual labels:  rce
ecshop-getshell
ecshop rce getshell
Stars: ✭ 29 (-83.8%)
Mutual labels:  rce
CVE-2022-21907-http.sys
Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers
Stars: ✭ 67 (-62.57%)
Mutual labels:  rce
NodeJS-Red-Team-Cheat-Sheet
NodeJS Red-Team Cheat Sheet
Stars: ✭ 121 (-32.4%)
Mutual labels:  rce
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-65.92%)
Mutual labels:  rce
OSCE
Some exploits, which I’ve created during my OSCE preparation.
Stars: ✭ 74 (-58.66%)
Mutual labels:  rce
RCE-python-oneliner-payload
Python bind shell single line code for both Unix and Windows, used to find and exploit RCE (ImageMagick, Ghostscript, ...)
Stars: ✭ 23 (-87.15%)
Mutual labels:  rce
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-83.24%)
Mutual labels:  rce
CVE-2020-5902
exploit code for F5-Big-IP (CVE-2020-5902)
Stars: ✭ 37 (-79.33%)
Mutual labels:  rce
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-88.83%)
Mutual labels:  rce
exploit-CVE-2015-3306
ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
Stars: ✭ 97 (-45.81%)
Mutual labels:  rce
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-70.95%)
Mutual labels:  rce
spring-boot-upload-file-lead-to-rce-tricks
spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧
Stars: ✭ 517 (+188.83%)
Mutual labels:  rce
logmap
Log4j jndi injection fuzz tool
Stars: ✭ 60 (-66.48%)
Mutual labels:  cve-2021-44228
Log4j-CVE-Detect
Detections for CVE-2021-44228 inside of nested binaries
Stars: ✭ 33 (-81.56%)
Mutual labels:  cve-2021-44228
61-114 of 114 similar projects