takito1812 / log4j-detect
Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading
☆196Updated 3 years ago
Alternatives and similar repositories for log4j-detect:
Users that are interested in log4j-detect are comparing it to the libraries listed below
- Log4Shell scanner for Burp Suite☆483Updated last year
- Check AWS S3 instances for read/write/delete access☆120Updated 3 years ago
- Text4Shell scanner for Burp Suite☆189Updated 2 years ago
- Full Nuclei automation script with logic explanation.☆243Updated 3 years ago
- ☆181Updated last year
- ☆318Updated 2 months ago
- Remote command execution vulnerability scanner for Log4j.☆254Updated last year
- Gotator is a tool to generate DNS wordlists through permutations.☆466Updated 2 years ago
- Make URL path combinations using a wordlist☆173Updated last year
- Nuclei templates written by us.☆267Updated 3 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆107Updated 11 months ago
- Burpsuite plugin for Interact.sh☆217Updated 9 months ago
- Web dashboard for Interactsh client☆208Updated last week
- Hidden parameters discovery suite☆223Updated 2 years ago
- Fast CLI tool to find the parameters that can be used to find SSRF or Out-of-band resource load☆293Updated 6 months ago
- ☆518Updated last year
- A Burp Suite plugin/extension that offers a shell in Burp. Both useful for OS Command injection and LFI exploration☆79Updated 4 years ago
- this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.☆115Updated 2 years ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆725Updated 3 years ago
- This Python script can be used to bypass IP source restrictions using HTTP headers.☆383Updated last month
- HTTP Request Smuggling Detection Tool☆491Updated last year
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.☆374Updated 3 years ago
- A blind XSS detection and XSS data capture framework☆169Updated last month
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆118Updated last year
- ☆168Updated 3 years ago
- ☆206Updated 3 years ago
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965☆363Updated 2 years ago
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆269Updated 2 months ago
- ☆287Updated 2 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆163Updated 4 years ago