silentsignal / burp-log4shell
Log4Shell scanner for Burp Suite
☆481Updated last year
Related projects ⓘ
Alternatives and complementary repositories for burp-log4shell
- Log4j jndi injects the Payload generator☆489Updated 2 years ago
- Nuclei plugin for BurpSuite☆1,193Updated 2 months ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆712Updated 3 years ago
- ☆516Updated last year
- Java RMI Vulnerability Scanner☆828Updated 4 months ago
- RCE 0-day for GhostScript 9.50 - Payload generator☆540Updated 3 years ago
- Burpsuite extension for log4j2rce☆29Updated 2 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆804Updated 2 years ago
- ☆555Updated 3 years ago
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆555Updated 3 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆527Updated 9 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆611Updated 9 months ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities☆658Updated 2 years ago
- JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP S…☆903Updated 2 years ago
- Because just a dark theme wasn't enough!☆552Updated 2 years ago
- ActiveScan++ Burp Suite Plugin☆208Updated 11 months ago
- Tool to help exploit XXE vulnerabilities☆542Updated last year
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,341Updated 2 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆744Updated 7 months ago
- ☆314Updated last month
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965☆360Updated 2 years ago
- Grafana Unauthorized arbitrary file reading vulnerability☆354Updated last year
- 🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.☆392Updated 3 weeks ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆354Updated last month
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆218Updated 2 months ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆983Updated 2 years ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆348Updated 2 years ago
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆496Updated 2 years ago