adilsoybali / Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
☆254Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Log4j-RCE-Scanner
- Log4Shell scanner for Burp Suite☆481Updated last year
- Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading☆195Updated 2 years ago
- ☆163Updated 2 years ago
- ☆155Updated 2 years ago
- ☆516Updated last year
- ☆314Updated last month
- ☆286Updated 2 years ago
- this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.☆116Updated 2 years ago
- DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it☆445Updated 10 months ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆386Updated 6 months ago
- Full Nuclei automation script with logic explanation.☆237Updated 2 years ago
- HTTP Request Smuggling Detection Tool☆472Updated 11 months ago
- A python tool to check subdomain takeover vulnerability☆328Updated last year
- Burpsuite extension for log4j2rce☆29Updated 2 years ago
- Fast CLI tool to find the parameters that can be used to find SSRF or Out-of-band resource load☆289Updated last month
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)☆349Updated 2 years ago
- A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities☆658Updated 2 years ago
- Useful "Match and Replace" burpsuite rules☆338Updated last year
- Gotator is a tool to generate DNS wordlists through permutations.☆457Updated 2 years ago
- Nuclei templates written by us.☆266Updated 3 years ago
- Customisable and automated HTTP header injection☆236Updated 4 months ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆354Updated last month
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆157Updated 3 years ago
- Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hac…☆877Updated this week
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzer☆378Updated last year
- IP Lookups for Open Ports and Vulnerabilities from internetdb.shodan.io☆117Updated 2 years ago
- Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)☆102Updated 2 years ago
- Scan only once by IP address and reduce scan times with Nmap for large amounts of data.☆386Updated last year
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆169Updated 3 years ago