/log4j2burpscanner

CVE-2021-44228 log4j2 RCE Burp Suite Passive Scanner,can customize the ceye.io api or other apis,including internal networks

Primary LanguageJava

No issues in this repository yet.