0xInfection / LogMePwnLinks
A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.
☆400Updated 8 months ago
Alternatives and similar repositories for LogMePwn
Users that are interested in LogMePwn are comparing it to the libraries listed below
Sorting:
- 🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.☆424Updated 2 weeks ago
- Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading☆195Updated 3 years ago
- ☆326Updated last month
- Subdomain finder☆369Updated last year
- AutoSUID application is the Open-Source project, the main idea of which is to automate harvesting the SUID executable files and to find a…☆381Updated last year
- This Python script can be used to bypass IP source restrictions using HTTP headers.☆395Updated 6 months ago
- Http request smuggling vulnerability scanner☆226Updated 3 years ago
- mx-takeover focuses DNS MX records and detects misconfigured MX records.☆357Updated 2 years ago
- Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.☆257Updated 3 years ago
- Remote command execution vulnerability scanner for Log4j.☆254Updated 2 years ago
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)☆353Updated 3 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆266Updated 2 years ago
- Log4Shell scanner for Burp Suite☆486Updated last year
- Dome - Subdomain Enumeration Tool. Fast and reliable python script that makes active and/or passive scan to obtain subdomains and search …☆537Updated last year
- automated web assets enumeration & scanning [DEPRECATED]☆290Updated 2 years ago
- ☆522Updated 2 years ago
- ChopChop is a CLI to help developers scanning endpoints and identifying exposition of sensitive services/files/folders.☆692Updated last year
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆170Updated 3 years ago
- Divide full port scan results and use it for targeted Nmap runs☆326Updated last year
- Tool for discovering the origin host behind a reverse proxy. Useful for bypassing cloud WAFs!☆942Updated last year
- The most powerful CRLF injection (HTTP Response Splitting) scanner.☆586Updated last year
- Bypass 4xx HTTP response status codes and more. The tool is based on Python Requests, PycURL, and HTTP Client.☆249Updated 5 months ago
- An automated tool which can simultaneously crawl, fill forms, trigger error/debug pages and "loot" secrets out of the client-facing code …☆401Updated 7 months ago
- Scan only once by IP address and reduce scan times with Nmap for large amounts of data.☆389Updated 3 weeks ago
- DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it☆452Updated last year
- Fast and customizable vulnerability scanner For JIRA written in Python☆323Updated 7 months ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.