PortSwigger / log4shell-scannerLinks
Log4Shell scanner for Burp Suite
☆50Updated last year
Alternatives and similar repositories for log4shell-scanner
Users that are interested in log4shell-scanner are comparing it to the libraries listed below
Sorting:
- CVE-2021-22986 & F5 BIG-IP RCE☆90Updated 4 years ago
- GitLab 12.9.0 Arbitrary File Read☆71Updated 4 years ago
- com_media allowed paths that are not intended for image uploads to RCE☆71Updated 4 years ago
- ☆32Updated 3 years ago
- Exploit for WebSocket Vulnerability in Apache Tomcat☆168Updated 4 years ago
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆175Updated 2 years ago
- A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impers…☆158Updated 3 years ago
- ☆136Updated 4 years ago
- Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC☆111Updated 3 years ago
- how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP☆211Updated 2 years ago
- JWT Support for Burp☆115Updated last month
- remote code execute for redis4 and redis5☆89Updated 6 years ago
- Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.☆56Updated 2 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆163Updated last year
- VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS☆221Updated 3 years ago
- A tool combined with the advantages of masscan and nmap☆59Updated 3 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- Collection about PoC for sql injection on Joomla☆32Updated 4 years ago
- [CVE-2022-26134]Confluence OGNL expression injected RCE with sandbox bypass.☆28Updated 3 years ago
- ☆182Updated 3 years ago
- 🎃 目录扫描工具 Dirscan ,A simple and fast directory scanning tool for pentesters☆69Updated 3 years ago
- Citrix ADC Vulns☆87Updated 5 years ago
- Intentionally Vulnerable to Spring4Shell☆52Updated 3 years ago
- CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE☆85Updated 3 years ago
- cve-2022-23131 zabbix-saml-bypass-exp☆152Updated 11 months ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆107Updated 5 years ago
- The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel☆157Updated 3 years ago
- ☆58Updated 3 years ago
- red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to ex…☆236Updated 2 years ago
- PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882☆48Updated 4 years ago