numanturle / Log4jNuclei
Log4j for nuclei
☆65Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Log4jNuclei
- Spring4Shell Burp Scanner☆65Updated 2 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year
- A Nuclei Template for Apache Log4j RCE (CVE-2021-44228) Detection with WAF Bypass Payloads☆22Updated 2 years ago
- Github action for monitoring CVE☆39Updated this week
- ☆42Updated 7 months ago
- Zero-day and Exploit code of some applications☆8Updated last month
- We publish our challenge questions for everyone.☆93Updated 3 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆162Updated 3 years ago
- Advanced external automation on bug bounty programs by running the best set of tools to perform scanning and finding out vulnerabilities.☆97Updated 2 years ago
- Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.☆54Updated 10 months ago
- ☆59Updated 3 years ago
- A burp-suite plugin that extract all parameter names from in-scope requests☆29Updated 3 years ago
- Exploit and Check Script for CVE 2022-1388☆58Updated 2 years ago
- BestRecon is a browser-based recon tool to gather information about your target and analyze their security on browser.☆11Updated 3 years ago
- ☆33Updated 2 years ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆48Updated 2 years ago
- ☆32Updated 2 years ago
- Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519☆60Updated 3 months ago
- Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)☆25Updated 2 years ago
- MySQL User Defined Functions Exploitation to RCE or PrivEsc Simple Cheat Sheet.☆15Updated 2 years ago
- exploit code for F5-Big-IP (CVE-2020-5902)☆43Updated last year
- A Web-UI for subdomain enumeration (subfinder)☆53Updated 4 years ago
- this tool take a list of subdomains and give you the ip for each☆19Updated 4 years ago
- WordPress Plugin Update Confusion☆67Updated 2 years ago
- 0x0p1n3r is set of combination of other tools and one line scripts to find subdomains easily and to check subdomain takeover☆56Updated 3 years ago
- A Burp Suite extension which augments your proxy traffic by injecting log4shell payloads into headers☆42Updated 2 years ago