0xInfection / LogMePwn
A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.
β396Updated 2 months ago
Alternatives and similar repositories for LogMePwn:
Users that are interested in LogMePwn are comparing it to the libraries listed below
- Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreadingβ197Updated 3 years ago
- β316Updated last month
- π Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.β401Updated 3 months ago
- Log4Shell scanner for Burp Suiteβ483Updated last year
- My subdomain enumeration script. It's unique in the way it is built upon.β674Updated 6 months ago
- Subdomain finderβ364Updated 8 months ago
- AutoSUID application is the Open-Source project, the main idea of which is to automate harvesting the SUID executable files and to find aβ¦β375Updated 9 months ago
- β514Updated last year
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)β349Updated 3 years ago
- Nebula is a cloud C2 Framework, which at the moment offers reconnaissance, enumeration, exploitation, post exploitation on AWS, but stillβ¦β410Updated last week
- Tool for discovering the origin host behind a reverse proxy. Useful for bypassing cloud WAFs!β860Updated last year
- Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hacβ¦β923Updated last month
- Golang client for querying SecurityTrails API dataβ545Updated last year
- mx-takeover focuses DNS MX records and detects misconfigured MX records.β346Updated last year
- Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.β258Updated 3 years ago
- ProjectDiscovery's Open Source Tool Managerβ773Updated this week
- This Python script can be used to bypass IP source restrictions using HTTP headers.β381Updated 2 weeks ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)β235Updated 3 years ago
- Awesome cloud enumeratorβ950Updated 6 months ago
- PeTeReport is an open-source application vulnerability reporting tool.β487Updated 8 months ago
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965β361Updated 2 years ago
- A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilitiesβ659Updated 2 years ago
- Fast and customizable vulnerability scanner For JIRA written in Pythonβ318Updated last month
- Black box fuzzer for web applicationsβ421Updated 7 months ago
- Scan only once by IP address and reduce scan times with Nmap for large amounts of data.β386Updated last year
- Vulnerability assessment and penetration testing automation and reporting platform for teams.β441Updated 2 months ago
- Hide your payload in DNSβ611Updated last year
- ChopChop is a CLI to help developers scanning endpoints and identifying exposition of sensitive services/files/folders.β684Updated last year
- A python script to scan for Apache Tomcat server vulnerabilities.β814Updated this week
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.β371Updated 3 years ago