/text4shell-everywhere

A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers exploiting Text4Shell (CVE-2022-42889) by causing pingbacks to Burp Collaborator

Primary LanguageJava

Stargazers