julian911015 / Log4j-Scanner-Exploit
Script en bash que permite identificar la vulnerabilidad Log4j CVE-2021-44228 de forma remota.
☆29Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for Log4j-Scanner-Exploit
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆37Updated last year
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated last year
- ParamFirstCheck identifies in a list of urls those containing a parameter of the top 25 of the most vulnerable parameters for SQLi, LFI, …☆31Updated 11 months ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆47Updated 2 years ago
- ☆43Updated last year
- Gmail/GSuite account enumeration tool☆48Updated 8 months ago
- Arescan is a powerful web directory discovery tool that helps you uncover hidden directories and links on any website. By performing a br…☆30Updated last year
- JoomSploit is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆26Updated 11 months ago
- ☆18Updated last year
- Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.☆42Updated 8 months ago
- Crackmapexec custom scripts used in my internal pentests.☆25Updated last year
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆27Updated 2 years ago
- Azure Service Subdomain Enumeration☆44Updated 2 months ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 2 years ago
- Run ffuf with the appropriate options to brute-force the directories using the awesome different wordlists.☆23Updated last year
- Recon scripts for Red Team and Web blackbox auditing☆29Updated this week
- uCVE is a tool written in GO that allows to extract CVE's related to a specific software and version, obtaining a report in HTML format w…☆35Updated 9 months ago
- Web Hacking and Red Teaming MindMap☆68Updated last year
- Log4jScanner is a Log4j Related CVEs Scanner, Designed to Help Penetration Testers to Perform Black Box Testing on given subdomains.☆39Updated 2 years ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆53Updated 2 years ago
- CVE-2024-27956 WordPress Automatic < 3.92.1 - Unauthenticated SQL Injection☆18Updated 6 months ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆37Updated 2 years ago
- DNSrecon tool with GUI for Kali Linux☆56Updated last year
- Mass Exploit - CVE-2023-38388 < Unauthenticated < Arbitrary File Upload