woodpecker-appstore / log4j-payload-generator
Log4j jndi injects the Payload generator
☆488Updated 3 years ago
Alternatives and similar repositories for log4j-payload-generator:
Users that are interested in log4j-payload-generator are comparing it to the libraries listed below
- Grafana Unauthorized arbitrary file reading vulnerability☆354Updated last year
- Remote Code Injection In Log4j☆463Updated 3 years ago
- RCE 0-day for GhostScript 9.50 - Payload generator☆540Updated 3 years ago
- Log4Shell scanner for Burp Suite☆483Updated last year
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆525Updated last year
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆565Updated 4 years ago
- Java RMI Vulnerability Scanner☆851Updated 6 months ago
- POC for VMWARE CVE-2022-22954☆282Updated 2 years ago
- Nuclei plugin for BurpSuite☆1,214Updated 4 months ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆721Updated 3 years ago
- PoC collection of Atlassian(Jira, Confluence, Bitbucket) products and Jenkins, Solr, Nexus☆172Updated 8 months ago
- CVE-2020–14882、CVE-2020–14883☆283Updated 4 years ago
- Monitoring exploits & references for CVEs☆229Updated last year
- a lightweight, flexible and novel open source poc verification framework☆233Updated 2 years ago
- Burpsuite extension for log4j2rce☆29Updated 3 years ago
- JMX enumeration and attacking tool.☆410Updated this week
- ☆378Updated 3 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,355Updated 3 years ago
- A tiny project for generating SnakeYAML deserialization payloads☆577Updated 5 years ago
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆187Updated 7 months ago
- ☆281Updated 3 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆593Updated 3 years ago
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965☆362Updated 2 years ago
- Pre-Built Vulnerable Multiple API Scenarios Environments Based on Docker-Compose.☆391Updated 2 years ago
- VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS☆221Updated 3 years ago
- RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.☆528Updated last year
- Tools, utilities and scripts to help you write redis modules!☆266Updated 7 months ago
- A tool to extract the IdP cert from vCenter backups and log in as Administrator☆496Updated last year
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 3 years ago
- CVE-2021-21972 Exploit☆491Updated last year