hupe1980 / scan4log4shell
Scanner to send specially crafted requests and catch callbacks of systems that are impacted by log4j log4shell vulnerability and to detect vulnerable log4j versions on your local file-system
☆12Updated 2 years ago
Alternatives and similar repositories for scan4log4shell:
Users that are interested in scan4log4shell are comparing it to the libraries listed below
- Vulnerability scanner for Spring4Shell (CVE-2022-22965)☆11Updated 2 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- Generate malicious files using recently published homoglyphic-attack (CVE-2021-42694)☆17Updated last year
- BurpSuiteProLoader☆12Updated 2 years ago
- ☆17Updated 3 years ago
- Spring cloud gateway code injection : CVE-2022-22947☆10Updated 2 years ago
- Burp Suite Extension - Trigger actions and reshape HTTP request and response traffic using configurable rules☆15Updated last month
- Exec helpers - Moved at https://github.com/projectdiscovery/utils☆11Updated 2 years ago
- Multi-threading wget golang☆13Updated 10 months ago
- CVE-2022-31245: RCE and domain admin privilege escalation for Mailcow☆13Updated 2 years ago
- cidrgen is based on cidr's subnet IP list generator☆15Updated 4 years ago
- 🌮 INTERACTIVE reverse shell everywhere! (Particularly digestible with socat multi-handler listener)☆29Updated last year
- CVE-2020-2021☆20Updated 4 years ago
- Tool scan EternalBlue by golang☆22Updated 5 years ago
- ☆13Updated last year
- Burp Suite Extender can auto intercept response for specify URL.☆8Updated 4 years ago
- Create an AMI with CobaltStrike and related tools.☆8Updated 3 weeks ago
- mesh-kridik is an open-source security checker that performs various security checks on a Kubernetes cluster with istio service mesh and …☆26Updated last month
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 3 years ago
- Notify is a helper utility written in Go that allows you to post output to multiple platforms.☆15Updated 2 years ago
- A fast port scanner written in go with a focus on reliability and simplicity.☆16Updated 2 months ago
- Default plugins for Jaeles Scanner☆33Updated 4 years ago
- Take domains on stdin and output them on stdout if they get resolved☆33Updated 2 years ago
- ☆9Updated 3 months ago
- Tool to spray AWS Console IAM Logins☆26Updated 2 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- Computer Network Exploitation (CNE) Field Manual☆13Updated 9 months ago