/Burp-Log4j-HammerTime

Burp Active Scan extension to identify Log4j vulnerabilities CVE-2021-44228 and CVE-2021-45046

Primary LanguageJavaMIT LicenseMIT

No issues in this repository yet.