adilsoybali / Log4j-RCE-ScannerLinks
Remote command execution vulnerability scanner for Log4j.
☆254Updated last year
Alternatives and similar repositories for Log4j-RCE-Scanner
Users that are interested in Log4j-RCE-Scanner are comparing it to the libraries listed below
Sorting:
- Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading☆196Updated 3 years ago
- ☆294Updated 2 years ago
- Log4Shell scanner for Burp Suite☆486Updated last year
- A python tool to check subdomain takeover vulnerability☆333Updated 2 years ago
- Go scripts for finding sensitive data like API key / some keywords in the github repository☆161Updated 3 years ago
- ☆315Updated 2 weeks ago
- DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it☆452Updated last year
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆169Updated 3 years ago
- This repository contains various media files for known attacks on web applications processing media files. Useful for penetration tests a…☆334Updated 4 years ago
- Bucky (An automatic S3 bucket discovery tool)☆197Updated 3 years ago
- mx-takeover focuses DNS MX records and detects misconfigured MX records.☆347Updated last year
- Get related domains / subdomains by looking at Google Analytics IDs☆246Updated 3 years ago
- ☆170Updated 3 years ago
- Burpsuite plugin for Interact.sh☆223Updated last year
- Customisable and automated HTTP header injection☆253Updated last year
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆371Updated 2 months ago
- Build your own reconnaissance system with Osmedeus Next Generation☆196Updated last week
- Useful "Match and Replace" burpsuite rules☆348Updated last year
- IP Lookups for Open Ports and Vulnerabilities from internetdb.shodan.io☆129Updated 3 years ago
- HTTP Request Smuggling Detection Tool☆512Updated last year
- Smart context-based SSRF vulnerability scanner.☆352Updated 3 years ago
- Grafana Unauthorized arbitrary file reading vulnerability☆362Updated 2 years ago
- ☆520Updated 2 years ago
- ☆157Updated 3 years ago
- A blind XSS detection and XSS data capture framework☆172Updated this week
- A python based blind SQL injection exploitation script☆136Updated 5 years ago
- Full Nuclei automation script with logic explanation.☆246Updated 3 years ago
- 🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.☆421Updated 7 months ago
- ☆206Updated 4 years ago
- Takes a list of URLs and returns their HTTP response codes☆395Updated last year