takito1812 / log4j-detectLinks
Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading
☆196Updated 3 years ago
Alternatives and similar repositories for log4j-detect
Users that are interested in log4j-detect are comparing it to the libraries listed below
Sorting:
- Remote command execution vulnerability scanner for Log4j.☆253Updated 2 years ago
- ☆171Updated 3 years ago
- Full Nuclei automation script with logic explanation.☆246Updated 3 years ago
- Check AWS S3 instances for read/write/delete access☆121Updated 3 years ago
- ☆325Updated 2 weeks ago
- Hidden parameters discovery suite☆224Updated 2 years ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆400Updated 7 months ago
- Text4Shell scanner for Burp Suite☆191Updated 2 years ago
- Fast CLI tool to find the parameters that can be used to find SSRF or Out-of-band resource load☆295Updated 10 months ago
- Bypass 4xx HTTP response status codes and more. The tool is based on Python Requests, PycURL, and HTTP Client.☆249Updated 4 months ago
- Http request smuggling vulnerability scanner☆228Updated 2 years ago
- This Python script can be used to bypass IP source restrictions using HTTP headers.☆395Updated 6 months ago
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆511Updated 3 years ago
- ☆521Updated 2 years ago
- Log4Shell scanner for Burp Suite☆486Updated last year
- ActiveScan++ Burp Suite Plugin☆229Updated this week
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆120Updated 2 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆164Updated 4 years ago
- Go scripts for finding sensitive data like API key / some keywords in the github repository☆161Updated 3 years ago
- A Burp Suite plugin/extension that offers a shell in Burp. Both useful for OS Command injection and LFI exploration☆79Updated 4 years ago
- Nuclei templates written by geeknik. Claude is my co-pilot. 🤖☆273Updated this week
- Burp Bounty profiles compilation, feel free to contribute!☆148Updated 3 years ago
- IP Lookups for Open Ports and Vulnerabilities from internetdb.shodan.io☆129Updated 3 years ago
- DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it☆453Updated last year
- ☆157Updated 3 years ago
- Build your own reconnaissance system with Osmedeus Next Generation☆196Updated last month
- Make URL path combinations using a wordlist☆173Updated last year
- A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities☆119Updated last year
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆108Updated last year
- this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.☆117Updated 3 years ago