takito1812 / log4j-detect
Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading
☆195Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for log4j-detect
- Log4Shell scanner for Burp Suite☆481Updated last year
- ☆163Updated 2 years ago
- Text4Shell scanner for Burp Suite☆191Updated 2 years ago
- ☆314Updated last month
- Privilege escalation with polkit - CVE-2021-3560☆115Updated 3 years ago
- Http request smuggling vulnerability scanner☆221Updated 2 years ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆386Updated 6 months ago
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965☆360Updated 2 years ago
- Check AWS S3 instances for read/write/delete access☆121Updated 2 years ago
- Hidden parameters discovery suite☆220Updated 2 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆104Updated 6 months ago
- RCE exploit for dompdf☆176Updated 2 years ago
- A Burp Suite plugin/extension that offers a shell in Burp. Both useful for OS Command injection and LFI exploration☆77Updated 4 years ago
- Full Nuclei automation script with logic explanation.☆237Updated 2 years ago
- WSO2 RCE (CVE-2022-29464) exploit and writeup.☆370Updated 2 years ago
- Remote command execution vulnerability scanner for Log4j.☆254Updated last year
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆266Updated 5 months ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆38Updated last year
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆496Updated 2 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆162Updated 3 years ago
- Nuclei templates written by us.☆266Updated 3 years ago
- SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.☆159Updated last year
- A blind XSS detection and XSS data capture framework☆169Updated 2 months ago
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆169Updated 3 years ago
- this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.☆116Updated 2 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆89Updated 3 years ago
- Make URL path combinations using a wordlist☆172Updated last year
- ☆181Updated last year