ravro-ir / log4shell-looker
log4jshell vulnerability scanner for bug bounty
☆23Updated 3 years ago
Alternatives and similar repositories for log4shell-looker:
Users that are interested in log4shell-looker are comparing it to the libraries listed below
- Books☆17Updated 3 years ago
- Simple django rce exploitation with leaked SECRET_KEY variable☆50Updated 2 years ago
- ChangeTower is intended to help you watch changes in webpages and get notified of any changes written in Go☆40Updated 3 years ago
- CorsOne - CORS Misconfiguration Discovery Tool☆17Updated 4 months ago
- Recon (Whois)☆15Updated last year
- Xegtor - Network Attack And Scanning Tool☆23Updated 2 weeks ago
- Top level domain scanner in Go☆30Updated last year
- convert secret patterns to gf compatible.☆39Updated last year
- go script for check some medium user and tags then add to database and send it to discord server.☆20Updated 2 years ago
- 😁 Easy Regex☆28Updated last year
- IP/FQDN data structure helper with randomization of hosts and ports based on masscan internal logic☆66Updated 6 months ago
- A curated GitHub repository that's in-scope and eligible for bounty.☆19Updated 2 years ago
- ReconMaster contest - scripts used and a write-up☆86Updated 3 years ago
- Get some useful data from Clouds for your targets☆20Updated last week
- Here we are gather all Nuclei Templates that are Publically available.☆13Updated 9 months ago
- all manner of wordlists☆25Updated 3 years ago
- qsinject (Query String Inject) is a tool that allows you to quickly substitute query string values with regex matches, one-at-a-time.☆30Updated 4 years ago
- Intrusion Testing And Intra-Network Attacks Framework☆8Updated 4 years ago
- A tool to notify you of the latest changes in bug bounty programs.☆11Updated this week
- 🕵️♂️🔍 A tool with several scanning techniques that extracts live IP addresses from a list of IP addresses or CIDR notations.☆50Updated last year
- Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker☆22Updated 3 years ago
- Given a list of domains, you resolve them and get the IP addresses.☆48Updated 2 years ago
- This extension enhances Burp Suite by adding several UI and functional features, making it more user-friendly.☆66Updated last month
- Repo containing all info, scripts, etc. related to CVE-2021-44228☆10Updated 3 years ago
- Striping CDN IPs from a list of IP Addresses☆75Updated 2 years ago
- A vulnerable RESTful application written in Node and React based on OWASP API security top 10 2023 edition.☆51Updated last year
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆34Updated 4 years ago
- Query various sources for CVE proof-of-concepts☆49Updated last year
- A web application attack surface mapping tool. It takes in a list of urls then performs numerous probes☆15Updated 2 years ago
- One proxy to rule them all☆117Updated 6 months ago