L4sh Save

Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.

Project README

Log4Shell RCE Exploit

asciicast

fully independent exploit does not require any 3rd party binaries. The exploit spraying the payload to all possible logged HTTP Headers such as X-Forwarding , Server-IP , User-Agent

Usage

python main.py -i lhost -u http://target:targetport -c "command_to_execute" -p lhttp_port -l lldap_port

Requirements

  • java-8-openjdk
  • pip install -r requirements.txt
  • python3.6+
Open Source Agenda is not affiliated with "L4sh" Project. README Source: cyberstruggle/L4sh
Stars
253
Open Issues
2
Last Commit
2 years ago
Repository

Open Source Agenda Badge

Open Source Agenda Rating