A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228
Log4j2 RCE Passive Scanner plugin for BurpSuite
Log4j2 RCE Passive Scanner for BurpSuite
Remote command execution vulnerability scanner for Log4j.
Scanner PoC for CVE-2019-0708 RDP RCE vuln
Log4j2 RCE Passive Scanner plugin for BurpSuite
A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities
A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE
BurpSuite Extension: Log4j2 RCE Scanner
Scanner PoC for CVE-2019-0708 RDP RCE vuln
Advanced scanner for CVE-2020-0796 - SMBv3 RCE
PPPwn - PlayStation 4 PPPoE RCE
CobaltStrike <= 4.7.1 RCE
Acunetix 0day RCE