A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228
翻译 - 一种全自动、准确且广泛的扫描器,用于查找 log4j RCE CVE-2021-44228
Log4j2 RCE Passive Scanner plugin for BurpSuite
翻译 - BurpSuite 的 Log4j2 RCE 被动扫描器插件
Log4j2 RCE Passive Scanner for BurpSuite
Remote command execution vulnerability scanner for Log4j.
翻译 - Log4j 的远程命令执行漏洞扫描器。
Scanner PoC for CVE-2019-0708 RDP RCE vuln
Log4j2 RCE Passive Scanner plugin for BurpSuite
A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities
A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE
翻译 - PrintNightmare (CVE-2021-34527) Python 扫描程序。扫描易受 PrintNightmare RCE 攻击的主机的整个子网
BurpSuite Extension: Log4j2 RCE Scanner
翻译 - BurpSuite 扩展:Log4j2 RCE 扫描器
Scanner PoC for CVE-2019-0708 RDP RCE vuln
翻译 - CVE-2019-0708 RDP RCE vuln的扫描器PoC
Advanced scanner for CVE-2020-0796 - SMBv3 RCE
Redis(<=5.0.5) RCE
CobaltStrike <= 4.7.1 RCE
Acunetix 0day RCE
Weblogic coherence.jar RCE
Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE