takito1812 / log4j-detect
Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading
☆196Updated 3 years ago
Alternatives and similar repositories for log4j-detect
Users that are interested in log4j-detect are comparing it to the libraries listed below
Sorting:
- Log4Shell scanner for Burp Suite☆484Updated last year
- Text4Shell scanner for Burp Suite☆190Updated 2 years ago
- Check AWS S3 instances for read/write/delete access☆121Updated 3 years ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆399Updated 5 months ago
- Full Nuclei automation script with logic explanation.☆244Updated 3 years ago
- Grafana Unauthorized arbitrary file reading vulnerability☆358Updated 2 years ago
- ☆520Updated last year
- ☆316Updated 4 months ago
- Remote command execution vulnerability scanner for Log4j.☆254Updated last year
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965☆367Updated 2 years ago
- WSO2 RCE (CVE-2022-29464) exploit and writeup.☆373Updated 3 years ago
- Http request smuggling vulnerability scanner☆227Updated 2 years ago
- Burpsuite plugin for Interact.sh☆221Updated 10 months ago
- ☆170Updated 3 years ago
- ☆182Updated last year
- Make URL path combinations using a wordlist☆174Updated last year
- A blind XSS detection and XSS data capture framework☆171Updated 2 weeks ago
- Build your own reconnaissance system with Osmedeus Next Generation☆191Updated 3 weeks ago
- RCE exploit for dompdf☆177Updated 3 years ago
- Authenticated Remote Command Execution in Gitlab via GitHub import☆222Updated 2 years ago
- A Burp Suite plugin/extension that offers a shell in Burp. Both useful for OS Command injection and LFI exploration☆79Updated 4 years ago
- IP Lookups for Open Ports and Vulnerabilities from internetdb.shodan.io☆127Updated 3 years ago
- Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)☆102Updated 3 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆164Updated 4 years ago
- Nuclei templates written by us.☆271Updated 3 years ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago
- Hidden parameters discovery suite☆223Updated 2 years ago
- Bypass 4xx HTTP response status codes and more. The tool is based on Python Requests, PycURL, and HTTP Client.☆242Updated last month
- Web dashboard for Interactsh client☆214Updated this week
- a Go code to detect leaks in JS files via regex patterns☆140Updated 3 years ago