hupe1980 / scan4log4shell
Scanner to send specially crafted requests and catch callbacks of systems that are impacted by log4j log4shell vulnerability and to detect vulnerable log4j versions on your local file-system
☆12Updated 3 years ago
Alternatives and similar repositories for scan4log4shell:
Users that are interested in scan4log4shell are comparing it to the libraries listed below
- Multi-threading wget golang☆13Updated last year
- Vulnerability scanner for Spring4Shell (CVE-2022-22965)☆11Updated 2 years ago
- Create an AMI with CobaltStrike and related tools.☆9Updated last week
- ☆8Updated 5 months ago
- Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts☆26Updated 5 years ago
- Burp Suite Extender can auto intercept response for specify URL.☆9Updated 4 years ago
- Notify is a helper utility written in Go that allows you to post output to multiple platforms.☆15Updated 2 years ago
- Generate malicious files using recently published homoglyphic-attack (CVE-2021-42694)☆18Updated last year
- Take domains on stdin and output them on stdout if they get resolved☆33Updated 2 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- gozero: the wannabe zero dependency runtime for Go developers (experimental)☆20Updated 2 weeks ago
- auto MITM attack tools☆13Updated last year
- HTTP discovery and change monitoring tool☆12Updated 2 months ago
- CVE-2020-2021☆20Updated 4 years ago
- Reworked version of https://golang.org/src/crypto/tls/generate_cert.go☆12Updated last year
- black Ip lists, dorks-collection☆14Updated this week
- A fingerprint generation helper for nuclei network templates☆72Updated 2 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 10 months ago
- PoC for the CVE-2021-20837 : RCE in MovableType☆19Updated 3 years ago
- Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.☆12Updated 9 months ago
- Remote Code Execution on Confluence Servers : CVE-2021-26084☆9Updated 2 years ago
- Default plugins for Jaeles Scanner☆33Updated 4 years ago
- A tool to parse, deduplicate, and query multiple port scans.☆57Updated last year
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 3 years ago
- Modular C2 server to tame your pack of wolves☆12Updated last year
- Magento Security Scanner☆15Updated 3 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- Small Helper Library to increase automatically the file descriptors limits for the current process☆23Updated last year
- Tiny library to parse the subdomain, domain, and tld extension from a host string☆23Updated 3 years ago
- Computer Network Exploitation (CNE) Field Manual☆13Updated last year