ssl / scan4log4j
Python script that sends CVE-2021-44228 log4j payload requests to url list
☆6Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for scan4log4j
- PoC for CVE-2021-45897☆17Updated 2 years ago
- Spring cloud gateway code injection : CVE-2022-22947☆10Updated 2 years ago
- Zer0Day Lab Are SCAMMERS☆30Updated 2 years ago
- POC which exploits a vulnerability within Nagios XI (5.6.5) to spawn a root shell☆13Updated 3 years ago
- Apache 2.4.50 Path traversal vulnerability☆17Updated 2 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆29Updated 3 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆30Updated 3 years ago
- Oracle WebLogic CVE-2022-21371☆17Updated 2 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆44Updated 2 years ago
- ☆99Updated 3 years ago
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 2 years ago
- BurpSuiteProLoader☆11Updated 2 years ago
- POC of CVE-2021-2394☆22Updated 3 years ago
- Burp Suite Extension - Trigger actions and reshape HTTP request and response traffic using configurable rules☆15Updated last month
- An evil RMI server that can launch an arbitrary command. May be useful for CVE-2021-44228☆12Updated 2 years ago
- Just some random small tools for dealing with asp.net Forms Authentication Cookies☆22Updated 3 years ago
- A FreeSWITCH specific scanning and exploitation toolkit for CVE-2021-37624 and CVE-2021-41157.☆29Updated 2 years ago
- Hello, Attack Surface Scan, BurpSuite完全被动扫描插件,不主动发送任何请求,适合挂机使用。☆24Updated 2 years ago
- ☆19Updated 3 years ago
- SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.☆50Updated 2 years ago
- Zimbra RCE PoC - CVE-2019-9670 XXE/SSRF☆22Updated 5 years ago
- ☆21Updated 2 years ago
- K23605346: BIG-IP iControl REST vulnerability CVE-2022-1388☆53Updated 2 years ago
- Generate malicious files using recently published homoglyphic-attack (CVE-2021-42694)☆17Updated last year
- CVE-2020-2021☆20Updated 4 years ago
- CVE-2022-31245: RCE and domain admin privilege escalation for Mailcow☆13Updated 2 years ago
- Just simple PoC for the Atlassian Jira exploit. Provides code execution for unauthorised user on a server.