Puliczek/CVE-2021-44228-PoC-log4j-bypass-words
π±βπ» βοΈ π€¬ CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches
Language: Java
#bugbounttips #bugbounty #bugbounty_writeups #cve #cve_2021_44228 #cybersecurity #exploit #hacking #log4j #payload #pentest #pentesting #red_team #security #security_writeups #writeups
Stars: 191 Issues: 0 Forks: 38
https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words
π±βπ» βοΈ π€¬ CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches
Language: Java
#bugbounttips #bugbounty #bugbounty_writeups #cve #cve_2021_44228 #cybersecurity #exploit #hacking #log4j #payload #pentest #pentesting #red_team #security #security_writeups #writeups
Stars: 191 Issues: 0 Forks: 38
https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words
GitHub
GitHub - Puliczek/CVE-2021-44228-PoC-log4j-bypass-words: π±βπ» βοΈ π€¬ CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
π±βπ» βοΈ π€¬ CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks - Puliczek/CVE-2021-44228-PoC-log4j-bypass-words
logpresso/CVE-2021-44228-Scanner
Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228
Language: Java
#cve_2021_44228 #log4j2 #patch #scanner
Stars: 228 Issues: 19 Forks: 59
https://github.com/logpresso/CVE-2021-44228-Scanner
Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228
Language: Java
#cve_2021_44228 #log4j2 #patch #scanner
Stars: 228 Issues: 19 Forks: 59
https://github.com/logpresso/CVE-2021-44228-Scanner
GitHub
GitHub - logpresso/CVE-2021-44228-Scanner: Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228
Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228 - logpresso/CVE-2021-44228-Scanner
mergebase/log4j-detector
Detects vulnerable log4j versions on your file-system within any application. It is able to even find instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Language: Java
#cve_2021_44228 #cve_2021_45046 #cybersecurity #log4j #pentest #sca
Stars: 320 Issues: 9 Forks: 45
https://github.com/mergebase/log4j-detector
Detects vulnerable log4j versions on your file-system within any application. It is able to even find instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Language: Java
#cve_2021_44228 #cve_2021_45046 #cybersecurity #log4j #pentest #sca
Stars: 320 Issues: 9 Forks: 45
https://github.com/mergebase/log4j-detector
GitHub
GitHub - mergebase/log4j-detector: A public open sourced tool. Log4J scanner that detects vulnerable Log4J versions (CVE-2021β¦
A public open sourced tool. Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J ins...
kozmer/log4j-shell-poc
A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.
Language: Java
#cve_2021_44228 #java #log4j #security
Stars: 307 Issues: 3 Forks: 63
https://github.com/kozmer/log4j-shell-poc
A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.
Language: Java
#cve_2021_44228 #java #log4j #security
Stars: 307 Issues: 3 Forks: 63
https://github.com/kozmer/log4j-shell-poc
GitHub
GitHub - kozmer/log4j-shell-poc: A Proof-Of-Concept for the CVE-2021-44228 vulnerability.
A Proof-Of-Concept for the CVE-2021-44228 vulnerability. - GitHub - kozmer/log4j-shell-poc: A Proof-Of-Concept for the CVE-2021-44228 vulnerability.
hillu/local-log4j-vuln-scanner
Simple local scanner for vulnerable log4j instances
Language: Go
#cve_2019_17571 #cve_2021_44228 #log4j2 #log4shell #scanner #security #security_tools
Stars: 248 Issues: 7 Forks: 49
https://github.com/hillu/local-log4j-vuln-scanner
Simple local scanner for vulnerable log4j instances
Language: Go
#cve_2019_17571 #cve_2021_44228 #log4j2 #log4shell #scanner #security #security_tools
Stars: 248 Issues: 7 Forks: 49
https://github.com/hillu/local-log4j-vuln-scanner
GitHub
GitHub - hillu/local-log4j-vuln-scanner: Simple local scanner for vulnerable log4j instances
Simple local scanner for vulnerable log4j instances - GitHub - hillu/local-log4j-vuln-scanner: Simple local scanner for vulnerable log4j instances
fox-it/log4j-finder
Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228 & CVE-2021-45046)
Language: Python
#cve_2021_44228 #cve_2021_45046 #log4j #log4j_finder #log4j2 #log4shell
Stars: 224 Issues: 4 Forks: 40
https://github.com/fox-it/log4j-finder
Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228 & CVE-2021-45046)
Language: Python
#cve_2021_44228 #cve_2021_45046 #log4j #log4j_finder #log4j2 #log4shell
Stars: 224 Issues: 4 Forks: 40
https://github.com/fox-it/log4j-finder
GitHub
GitHub - fox-it/log4j-finder: Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228β¦
Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105) - fox-it/log4j-finder
mufeedvh/moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. π»π
Language: Rust
#cve #exploit #exploitation #infosec #infosectools #linux #privilege_escalation #red_teaming #redteam #redteam_tools #security #security_tools
Stars: 279 Issues: 0 Forks: 23
https://github.com/mufeedvh/moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. π»π
Language: Rust
#cve #exploit #exploitation #infosec #infosectools #linux #privilege_escalation #red_teaming #redteam #redteam_tools #security #security_tools
Stars: 279 Issues: 0 Forks: 23
https://github.com/mufeedvh/moonwalk
GitHub
GitHub - mufeedvh/moonwalk: Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. - mufeedvh/moonwalk
Puliczek/awesome-list-of-secrets-in-environment-variables
π¦π Awesome list of secrets in environment variables π₯οΈ
#blue_team #bugbounttips #bugbounty #cve_2021_44228 #cybersecurity #exploit #log4j #pentesting #poc #red_team #security #security_writeups #writeups
Stars: 139 Issues: 0 Forks: 9
https://github.com/Puliczek/awesome-list-of-secrets-in-environment-variables
π¦π Awesome list of secrets in environment variables π₯οΈ
#blue_team #bugbounttips #bugbounty #cve_2021_44228 #cybersecurity #exploit #log4j #pentesting #poc #red_team #security #security_writeups #writeups
Stars: 139 Issues: 0 Forks: 9
https://github.com/Puliczek/awesome-list-of-secrets-in-environment-variables
GitHub
GitHub - Puliczek/awesome-list-of-secrets-in-environment-variables: π¦π Awesome list of secrets in environment variables π₯οΈ
π¦π Awesome list of secrets in environment variables π₯οΈ - Puliczek/awesome-list-of-secrets-in-environment-variables
arthepsy/CVE-2021-4034
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkitβs pkexec (CVE-2021-4034)
Language: C
#cve #cve_2021_4034 #poc
Stars: 152 Issues: 0 Forks: 54
https://github.com/arthepsy/CVE-2021-4034
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkitβs pkexec (CVE-2021-4034)
Language: C
#cve #cve_2021_4034 #poc
Stars: 152 Issues: 0 Forks: 54
https://github.com/arthepsy/CVE-2021-4034
GitHub
GitHub - arthepsy/CVE-2021-4034: PoC for PwnKit: Local Privilege Escalation Vulnerability in polkitβs pkexec (CVE-2021-4034)
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkitβs pkexec (CVE-2021-4034) - arthepsy/CVE-2021-4034
ly4k/PwnKit
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
Language: C
#cve_2021_4034
Stars: 179 Issues: 0 Forks: 34
https://github.com/ly4k/PwnKit
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
Language: C
#cve_2021_4034
Stars: 179 Issues: 0 Forks: 34
https://github.com/ly4k/PwnKit
GitHub
GitHub - ly4k/PwnKit: Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation - ly4k/PwnKit
0vercl0k/CVE-2022-21971
PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"
Language: Rich Text Format
#com #cve_2022_21971 #memory_corruption #office #oleload #rtf
Stars: 175 Issues: 0 Forks: 35
https://github.com/0vercl0k/CVE-2022-21971
PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"
Language: Rich Text Format
#com #cve_2022_21971 #memory_corruption #office #oleload #rtf
Stars: 175 Issues: 0 Forks: 35
https://github.com/0vercl0k/CVE-2022-21971
GitHub
GitHub - 0vercl0k/CVE-2022-21971: PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"
PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability" - 0vercl0k/CVE-2022-21971
Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera
π© π€π» [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337
Language: HTML
#bugbounty #bugbounty_writeups #bugbountytips #cve #cve_2022_0337 #cybersecurity #exploit #hacking #payload #pentest #pentesting #red_team #security #security_writeups #writeups
Stars: 131 Issues: 0 Forks: 22
https://github.com/Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera
π© π€π» [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337
Language: HTML
#bugbounty #bugbounty_writeups #bugbountytips #cve #cve_2022_0337 #cybersecurity #exploit #hacking #payload #pentest #pentesting #red_team #security #security_writeups #writeups
Stars: 131 Issues: 0 Forks: 22
https://github.com/Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera
GitHub
GitHub - Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera: π© π€π» [P1-$10,000] Google Chrome, Microsoft Edge and Operaβ¦
π© π€π» [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337 - Puliczek/CVE-2022-0337-PoC-Google-Chrom...
BobTheShoplifter/Spring4Shell-POC
Spring4Shell Proof Of Concept/Information CVE-2022-22965
Language: Python
#cve_2022_22965 #rce #spring #spring4shell #springshell
Stars: 143 Issues: 0 Forks: 56
https://github.com/BobTheShoplifter/Spring4Shell-POC
Spring4Shell Proof Of Concept/Information CVE-2022-22965
Language: Python
#cve_2022_22965 #rce #spring #spring4shell #springshell
Stars: 143 Issues: 0 Forks: 56
https://github.com/BobTheShoplifter/Spring4Shell-POC
GitHub
GitHub - BobTheShoplifter/Spring4Shell-POC: Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965
Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965 - BobTheShoplifter/Spring4Shell-POC
hakivvi/CVE-2022-29464
WSO2 RCE (CVE-2022-29464) exploit and writeup.
Language: Python
#cve_2022_29464
Stars: 144 Issues: 1 Forks: 29
https://github.com/hakivvi/CVE-2022-29464
WSO2 RCE (CVE-2022-29464) exploit and writeup.
Language: Python
#cve_2022_29464
Stars: 144 Issues: 1 Forks: 29
https://github.com/hakivvi/CVE-2022-29464
GitHub
GitHub - hakivvi/CVE-2022-29464: WSO2 RCE (CVE-2022-29464) exploit and writeup.
WSO2 RCE (CVE-2022-29464) exploit and writeup. Contribute to hakivvi/CVE-2022-29464 development by creating an account on GitHub.
JMousqueton/PoC-CVE-2022-30190
Language: Python
#cve #follina #msoffice #poc #proof_of_concept #rce #vulnerability
Stars: 85 Issues: 0 Forks: 33
https://github.com/JMousqueton/PoC-CVE-2022-30190
Language: Python
#cve #follina #msoffice #poc #proof_of_concept #rce #vulnerability
Stars: 85 Issues: 0 Forks: 33
https://github.com/JMousqueton/PoC-CVE-2022-30190
GitHub
GitHub - JMousqueton/PoC-CVE-2022-30190: POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina
POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina - JMousqueton/PoC-CVE-2022-30190
Nwqda/CVE-2022-26134
[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)
Language: Python
#atlassian #atlassian_confluence #confluence #confluence_server #cve_2022_26134 #infosec #payloads #poc #rce #remote_code_execution #vulnerability
Stars: 118 Issues: 1 Forks: 39
https://github.com/Nwqda/CVE-2022-26134
[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)
Language: Python
#atlassian #atlassian_confluence #confluence #confluence_server #cve_2022_26134 #infosec #payloads #poc #rce #remote_code_execution #vulnerability
Stars: 118 Issues: 1 Forks: 39
https://github.com/Nwqda/CVE-2022-26134
jbaines-r7/through_the_wire
CVE-2022-26134 Proof of Concept
Language: Python
#cve_2022_26134 #exploit #poc
Stars: 109 Issues: 0 Forks: 33
https://github.com/jbaines-r7/through_the_wire
CVE-2022-26134 Proof of Concept
Language: Python
#cve_2022_26134 #exploit #poc
Stars: 109 Issues: 0 Forks: 33
https://github.com/jbaines-r7/through_the_wire
GitHub
GitHub - jbaines-r7/through_the_wire: CVE-2022-26134 Proof of Concept
CVE-2022-26134 Proof of Concept. Contribute to jbaines-r7/through_the_wire development by creating an account on GitHub.
b1tg/CVE-2023-38831-winrar-exploit
CVE-2023-38831 winrar exploit generator
Language: Python
#0day #cve #exploit
Stars: 294 Issues: 0 Forks: 45
https://github.com/b1tg/CVE-2023-38831-winrar-exploit
CVE-2023-38831 winrar exploit generator
Language: Python
#0day #cve #exploit
Stars: 294 Issues: 0 Forks: 45
https://github.com/b1tg/CVE-2023-38831-winrar-exploit
GitHub
GitHub - b1tg/CVE-2023-38831-winrar-exploit: CVE-2023-38831 winrar exploit generator
CVE-2023-38831 winrar exploit generator. Contribute to b1tg/CVE-2023-38831-winrar-exploit development by creating an account on GitHub.
amalmurali47/git_rce
Exploit PoC for CVE-2024-32002
Language: Shell
#cve_2024_32002 #git #proof_of_concept #rce
Stars: 171 Issues: 1 Forks: 58
https://github.com/amalmurali47/git_rce
Exploit PoC for CVE-2024-32002
Language: Shell
#cve_2024_32002 #git #proof_of_concept #rce
Stars: 171 Issues: 1 Forks: 58
https://github.com/amalmurali47/git_rce
GitHub
GitHub - amalmurali47/git_rce: Exploit PoC for CVE-2024-32002
Exploit PoC for CVE-2024-32002. Contribute to amalmurali47/git_rce development by creating an account on GitHub.
xaitax/CVE-2024-6387_Check
CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH
Language: Python
#cve_2024_6387 #exploit #pentesting #python3 #redteam
Stars: 343 Issues: 0 Forks: 70
https://github.com/xaitax/CVE-2024-6387_Check
CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH
Language: Python
#cve_2024_6387 #exploit #pentesting #python3 #redteam
Stars: 343 Issues: 0 Forks: 70
https://github.com/xaitax/CVE-2024-6387_Check
GitHub
GitHub - xaitax/CVE-2024-6387_Check: CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers runningβ¦
CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH - xaitax/CVE-2024-6387_Check