/Log4J-Scanner

Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.

Primary LanguageKotlinGNU Affero General Public License v3.0AGPL-3.0

Watchers