adilsoybali / Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
☆253Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Log4j-RCE-Scanner
- Log4Shell scanner for Burp Suite☆481Updated last year
- mx-takeover focuses DNS MX records and detects misconfigured MX records.☆336Updated last year
- ☆162Updated 2 years ago
- Go scripts for finding sensitive data like API key / some keywords in the github repository☆160Updated 2 years ago
- Full Nuclei automation script with logic explanation.☆236Updated 2 years ago
- ☆313Updated last month
- Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading☆195Updated 2 years ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆385Updated 6 months ago
- ☆285Updated 2 years ago
- Customisable and automated HTTP header injection☆237Updated 4 months ago
- Build your own reconnaissance system with Osmedeus Next Generation☆180Updated last month
- ☆181Updated 11 months ago
- Nuclei templates written by us.☆265Updated 3 years ago
- HTTP Request Smuggling Detection Tool☆471Updated 10 months ago
- Useful "Match and Replace" burpsuite rules☆335Updated last year
- ☆516Updated last year
- Check AWS S3 instances for read/write/delete access☆121Updated 2 years ago
- A blind XSS detection and XSS data capture framework☆169Updated last month
- Fast CLI tool to find the parameters that can be used to find SSRF or Out-of-band resource load☆289Updated last month
- Monitoring framework to detect and report newly found subdomains on a specific target using various scanning tools☆265Updated 3 months ago
- ☆155Updated 2 years ago
- A python tool to check subdomain takeover vulnerability☆329Updated last year
- Smart context-based SSRF vulnerability scanner.☆347Updated 2 years ago
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆169Updated 3 years ago
- DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it☆445Updated 10 months ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆355Updated 3 weeks ago
- XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具☆260Updated 4 years ago
- Web dashboard for Interactsh client☆194Updated last week
- Burpsuite plugin for Interact.sh☆198Updated 4 months ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆262Updated last year
- Tool to find the real IP behind CDNs/WAFs like cloudflare using passive recon by retrieving the favicon hash. For the same hash value, al…☆175Updated 3 years ago