All Projects → snyk-labs → awesome-log4shell

snyk-labs / awesome-log4shell

Licence: CC0-1.0 license
An Awesome List of Log4Shell resources to help you stay informed and secure! 🔒

Projects that are alternatives of or similar to awesome-log4shell

nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (-72.16%)
Mutual labels:  log4j, vulnerability, log4shell
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-26.8%)
Mutual labels:  log4j, vulnerability, log4shell
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (-80.41%)
Mutual labels:  log4j, vulnerability, log4shell
log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
Stars: ✭ 22 (-88.66%)
Mutual labels:  log4j, vulnerability, log4shell
log4jshield
Log4j Shield - fast ⚡, scalable and easy to use Log4j vulnerability CVE-2021-44228 finder and patcher
Stars: ✭ 13 (-93.3%)
Mutual labels:  log4j, log4shell
HackLog4j
《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!Tribute to the most invincible Java logging library in the universe!
Stars: ✭ 161 (-17.01%)
Mutual labels:  log4j, log4shell
log4shell-tools
Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046
Stars: ✭ 55 (-71.65%)
Mutual labels:  log4j, log4shell
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (+220.62%)
Mutual labels:  log4j, log4shell
log4j-cve-2021-44228
Ansible detector scanner playbook to verify target Linux hosts using the official Red Hat Log4j detector script RHSB-2021-009 Remote Code Execution - log4j (CVE-2021-44228)
Stars: ✭ 58 (-70.1%)
Mutual labels:  log4j, log4shell
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (-79.38%)
Mutual labels:  log4j, log4shell
L4sh
Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.
Stars: ✭ 260 (+34.02%)
Mutual labels:  log4j, log4shell
log4jpwn
log4j rce test environment and poc
Stars: ✭ 306 (+57.73%)
Mutual labels:  log4j, log4shell
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (+3.09%)
Mutual labels:  log4j, log4shell
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (-45.88%)
Mutual labels:  log4j, vulnerability
Log4jPatcher
A mitigation for CVE-2021-44228 (log4shell) that works by patching the vulnerability at runtime. (Works with any vulnerable java software, tested with java 6 and newer)
Stars: ✭ 43 (-77.84%)
Mutual labels:  log4j, log4shell
cumulus
Cumulus is web application weakness monitoring, it would be working by add just 3 codelines
Stars: ✭ 43 (-77.84%)
Mutual labels:  vulnerability
log4k
https://proandroiddev.com/logging-in-kotlin-8ecfb97a4840
Stars: ✭ 12 (-93.81%)
Mutual labels:  log4j
Python-For-Ethical-Hacking
This is a complete project series on implementing hacking tools available in Kali Linux into python.
Stars: ✭ 29 (-85.05%)
Mutual labels:  vulnerability
advisories
A collection of my public security advisories.
Stars: ✭ 16 (-91.75%)
Mutual labels:  vulnerability
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-76.29%)
Mutual labels:  vulnerability

Awesome Log4Shell Awesome

A curated list of awesome links related to the Log4Shell vulnerability.

Contents

Explanation

Videos

Vulnerable Software

  • NCSC-NL repository - National Cyber Security Centrum list of vulnerable/non-vulnerable software.
  • Swithak - List of vendor advisories related to log4shell.
  • Elastic - Deep dive into which versions of Elastic are vulnerable and how to fix.
  • CISA - CISA list of vulnerable software.

Detection & Remediation

Articles

Twitter Discussions

Examples & Proofs of Concept

Memes

Contribute

Contributions welcome! Read the contribution guidelines first.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].