woodpecker-appstore / log4j-payload-generator
Log4j jndi injects the Payload generator
☆489Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for log4j-payload-generator
- Log4Shell scanner for Burp Suite☆481Updated last year
- Remote Code Injection In Log4j☆460Updated 2 years ago
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆555Updated 3 years ago
- Grafana Unauthorized arbitrary file reading vulnerability☆354Updated last year
- RCE 0-day for GhostScript 9.50 - Payload generator☆540Updated 3 years ago
- Java RMI Vulnerability Scanner☆830Updated 4 months ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆712Updated 3 years ago
- a lightweight, flexible and novel open source poc verification framework☆233Updated 2 years ago
- CVE-2020–14882、CVE-2020–14883☆283Updated 4 years ago
- Nuclei plugin for BurpSuite☆1,194Updated 2 months ago
- Burpsuite extension for log4j2rce☆29Updated 2 years ago
- Monitoring exploits & references for CVEs☆229Updated 11 months ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆514Updated 11 months ago
- POC for VMWARE CVE-2022-22954☆280Updated 2 years ago
- A tiny project for generating SnakeYAML deserialization payloads☆564Updated 5 years ago
- Pre-Built Vulnerable Multiple API Scenarios Environments Based on Docker-Compose.☆389Updated 2 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- JMX enumeration and attacking tool.☆395Updated last month
- CVE-2021-21972 Exploit☆486Updated last year
- WSO2 RCE (CVE-2022-29464) exploit and writeup.☆370Updated 2 years ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆354Updated last month
- ☆378Updated 3 years ago
- Tools, utilities and scripts to help you write redis modules!☆263Updated 5 months ago
- VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS☆220Updated 2 years ago
- ☆278Updated 3 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆804Updated 2 years ago
- Subdomains analysis and generation tool. Reveal the hidden!☆232Updated last week