Forescout / log4j_response
☆8Updated 3 years ago
Alternatives and similar repositories for log4j_response:
Users that are interested in log4j_response are comparing it to the libraries listed below
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 3 years ago
- Reconnaisance Tool☆11Updated 4 years ago
- A compilation of network scanning strategies to find vulnerable devices☆73Updated 2 years ago
- Return domains in CSP headers in http response☆15Updated 3 years ago
- Noob Penetration tester☆11Updated 8 months ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 3 years ago
- OWASP Foundation Web Respository☆35Updated 3 years ago
- Burp Extension for BFAC (Advanced Backup-File Artifacts Testing for Web-Applications)☆20Updated 3 years ago
- Burp Suite extension to discover assets from HTTP response.☆15Updated 3 years ago
- A collection of python apps and shell scripts to email an xlsx spreadsheet of new vulnerabilities in the NIST CVE database and their asso…☆12Updated 4 years ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆31Updated 3 years ago
- HTTP requests of FrontPage expolit☆24Updated 11 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- A wrapper script for https://sploitus.com to scrape query results for tools and exploits☆15Updated 5 years ago
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 2 years ago
- Just a simple SMTP server, implementation of @corpix smtpd library☆14Updated 4 years ago
- A rogue DNS detector☆23Updated last year
- Atlassian Confluence CVE-2021-26084 one-liner mass checker☆30Updated 3 years ago
- ☆26Updated 2 years ago
- ☆53Updated 3 years ago
- A Smart Log4Shell/Log4j/CVE-2021-44228 Scanner☆14Updated 3 years ago
- ☆42Updated 2 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Extract endpoints from specific Git repository for fuzzing☆22Updated 4 years ago
- Sp00fer blog post -☆25Updated 2 years ago
- Easy discovery of assets☆12Updated 2 years ago
- Query various sources for CVE proof-of-concepts☆49Updated last year