numanturle / Log4jNuclei
Log4j for nuclei
☆65Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Log4jNuclei
- A Nuclei Template for Apache Log4j RCE (CVE-2021-44228) Detection with WAF Bypass Payloads☆22Updated 2 years ago
- Zero-day and Exploit code of some applications☆8Updated last month
- Spring4Shell Burp Scanner☆65Updated 2 years ago
- exploit code for F5-Big-IP (CVE-2020-5902)☆43Updated last year
- Advanced external automation on bug bounty programs by running the best set of tools to perform scanning and finding out vulnerabilities.☆97Updated 2 years ago
- ☆32Updated 2 years ago
- A Web-UI for subdomain enumeration (subfinder)☆53Updated 4 years ago
- Github action for monitoring CVE☆37Updated this week
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆157Updated 3 years ago
- ☆33Updated 2 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆116Updated last year
- MySQL User Defined Functions Exploitation to RCE or PrivEsc Simple Cheat Sheet.☆14Updated 2 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆162Updated 3 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆34Updated 4 years ago
- Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519☆60Updated 2 months ago
- A burp-suite plugin that extract all parameter names from in-scope requests☆29Updated 3 years ago
- ☆25Updated 4 years ago
- Nuclei templates for K8S security scanning☆102Updated 2 years ago
- LFI Payloads List coolected from github repos☆71Updated 4 years ago
- A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.☆104Updated last week
- Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.☆53Updated 10 months ago
- A more useful CSRF PoC generator on Burp Suite☆87Updated 2 years ago
- ☆35Updated 2 years ago
- Nuclei Templates - Here you will find the templates I use while hunting☆116Updated 3 years ago
- Web CTF CheatSheet 🐈☆33Updated 5 years ago
- 0x94TR Burp Extension - Java version☆30Updated 4 years ago
- phpMyAdmin XSS☆114Updated 2 weeks ago