PortSwigger / log4shell-scanner
Log4Shell scanner for Burp Suite
☆50Updated last year
Related projects ⓘ
Alternatives and complementary repositories for log4shell-scanner
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆175Updated 2 years ago
- CVE-2021-22986 & F5 BIG-IP RCE☆89Updated 3 years ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆104Updated 4 years ago
- Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC☆109Updated 2 years ago
- Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.☆55Updated last year
- CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE☆86Updated 2 years ago
- ☆32Updated 2 years ago
- ☆49Updated 2 years ago
- K23605346: BIG-IP iControl REST vulnerability CVE-2022-1388☆53Updated 2 years ago
- Template Injection in Email Templates leads to code execution on Jira Service Management Server☆48Updated 3 years ago
- Collection about PoC for sql injection on Joomla☆30Updated 3 years ago
- Apache Solr SSRF(CVE-2021-27905)☆68Updated 3 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆109Updated last year
- cve-2022-23131 zabbix-saml-bypass-exp☆150Updated 3 months ago
- Inspur vul repo☆34Updated 3 years ago
- com_media allowed paths that are not intended for image uploads to RCE☆71Updated 3 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated last year
- ☆127Updated 3 years ago
- Atlassian Jira Seraph Authentication Bypass RCE(CVE-2022-0540)☆69Updated 2 years ago
- wo ee cve-2022-2185 gitlab authenticated rce☆77Updated 2 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆110Updated 2 years ago
- Intentionally Vulnerable to Spring4Shell☆51Updated 2 years ago
- CVE-2019-2729 Exploit Script☆42Updated 4 years ago
- A tool combined with the advantages of masscan and nmap☆59Updated 2 years ago
- Citrix ADC Vulns☆86Updated 4 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- Exploitation code for CVE-2021-40539☆46Updated 3 years ago
- HaE - BurpSuite Highlighter and Extractor☆22Updated 3 months ago
- Converts the Masscan XML output option (-oX) to a csv format.☆56Updated 5 years ago
- ☆183Updated 3 years ago