All Projects → log4j-cve-2021-44228 → Similar Projects or Alternatives

151 Open source projects that are alternatives of or similar to log4j-cve-2021-44228

fix4log4j
No description or website provided.
Stars: ✭ 21 (-63.79%)
Mutual labels:  log4j
ochrona-cli
A command line tool for detecting vulnerabilities in Python dependencies and doing safe package installs
Stars: ✭ 46 (-20.69%)
Mutual labels:  devsecops
Apicheck
The DevSecOps toolset for REST APIs
Stars: ✭ 184 (+217.24%)
Mutual labels:  devsecops
gitleaks
Protect and discover secrets using Gitleaks 🔑
Stars: ✭ 10,520 (+18037.93%)
Mutual labels:  devsecops
Threatplaybook
A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestration
Stars: ✭ 173 (+198.28%)
Mutual labels:  devsecops
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (+196.55%)
Mutual labels:  devsecops
dohq-ai-best-practices
Внедрение и эксплуатация PT Application Inspector. Подробнее: https://habr.com/ru/company/pt/blog/557142/
Stars: ✭ 22 (-62.07%)
Mutual labels:  devsecops
cdkgoat
CdkGoat is Bridgecrew's "Vulnerable by Design" AWS CDK repository. CdkGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
Stars: ✭ 27 (-53.45%)
Mutual labels:  devsecops
Threagile
Agile Threat Modeling Toolkit
Stars: ✭ 162 (+179.31%)
Mutual labels:  devsecops
ggshield-action
GitGuardian Shield GitHub Action - Find exposed credentials in your commits
Stars: ✭ 304 (+424.14%)
Mutual labels:  devsecops
gitavscan
Git Anti-Virus Scan Action - Detect trojans, viruses, malware & other malicious threats.
Stars: ✭ 23 (-60.34%)
Mutual labels:  devsecops
herald
Log annotation for logging frameworks
Stars: ✭ 71 (+22.41%)
Mutual labels:  log4j
Nodejsscan
nodejsscan is a static security code scanner for Node.js applications.
Stars: ✭ 1,874 (+3131.03%)
Mutual labels:  devsecops
ggshield
Find and fix 360+ types of hardcoded secrets and 70+ types of infrastructure-as-code misconfigurations.
Stars: ✭ 1,272 (+2093.1%)
Mutual labels:  devsecops
container-security-checklist
Checklist for container security - devsecops practices
Stars: ✭ 999 (+1622.41%)
Mutual labels:  devsecops
ldap-log
一个LDAP请求监听器,摆脱dnslog平台和java
Stars: ✭ 33 (-43.1%)
Mutual labels:  log4j
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+3006.9%)
Mutual labels:  devsecops
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (+317.24%)
Mutual labels:  devsecops
Log4j-CVE-Detect
Detections for CVE-2021-44228 inside of nested binaries
Stars: ✭ 33 (-43.1%)
Mutual labels:  cve-2021-44228
havengrc
☁️Haven GRC - easier governance, risk, and compliance 👨‍⚕️👮‍♀️🦸‍♀️🕵️‍♀️👩‍🔬
Stars: ✭ 83 (+43.1%)
Mutual labels:  devsecops
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (+120.69%)
Mutual labels:  devsecops
Kccss
Kubernetes Common Configuration Scoring System
Stars: ✭ 111 (+91.38%)
Mutual labels:  devsecops
Student-Information-Administration-System
大学生信息管理系统——初学路上自己摸索实践的项目
Stars: ✭ 91 (+56.9%)
Mutual labels:  log4j
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+17506.9%)
Mutual labels:  devsecops
secure-pipeline-advisor
Improve your code security by running different security checks/validation in a simple way.
Stars: ✭ 25 (-56.9%)
Mutual labels:  devsecops
Sast Scan
Scan is a free & Open Source DevSecOps tool for performing static analysis based security testing of your applications and its dependencies. CI and Git friendly.
Stars: ✭ 234 (+303.45%)
Mutual labels:  devsecops
awesome-policy-as-code
A curated list of policy-as-code resources like blogs, videos, and tools to practice on for learning Policy-as-Code.
Stars: ✭ 121 (+108.62%)
Mutual labels:  devsecops
devops-infra-demo
Growing repository of Infrastructure as Code demos (initially created for DevOps Wall Street)
Stars: ✭ 31 (-46.55%)
Mutual labels:  devsecops
Awesome Devsecops ru
Подборка выступлений и публикаций на тему DevSecOps на русском и не только)
Stars: ✭ 62 (+6.9%)
Mutual labels:  devsecops
Riskassessmentframework
The Secure Coding Framework
Stars: ✭ 201 (+246.55%)
Mutual labels:  devsecops
log4shell-vulnerable-app
Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).
Stars: ✭ 1,029 (+1674.14%)
Mutual labels:  log4shell
MC-Log4J-Exploit-Checker
Checks Minecraft, MultiMC, Lunar and Badlion logs folder to see if you've been affected by the exploit!
Stars: ✭ 19 (-67.24%)
Mutual labels:  log4j
mapi-action
🤖 Run a Mayhem for API scan in GitHub Actions
Stars: ✭ 16 (-72.41%)
Mutual labels:  devsecops
telegram-log
Send a Telegram message when your scripts fire an exception or when they finish their execution.
Stars: ✭ 16 (-72.41%)
Mutual labels:  log4j
Reapsaw
Reapsaw is a continuous security devsecops tool, which helps in enabling security into CI/CD Pipeline. It supports coverage for multiple programming languages.
Stars: ✭ 37 (-36.21%)
Mutual labels:  devsecops
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+222.41%)
Mutual labels:  devsecops
postee
Simple message routing system that receives input messages through a webhook interface and can enforce actions using predefined outputs via integrations.
Stars: ✭ 160 (+175.86%)
Mutual labels:  devsecops
TerminalConsoleAppender
JLine 3 appender for Log4j2, allows extending command line apps using colors and command completion
Stars: ✭ 49 (-15.52%)
Mutual labels:  log4j
Devsecops
🔱 Collection and Roadmap for everyone who wants DevSecOps.
Stars: ✭ 171 (+194.83%)
Mutual labels:  devsecops
vimana-framework
Vimana is an experimental security framework that aims to provide resources for auditing Python web applications.
Stars: ✭ 47 (-18.97%)
Mutual labels:  devsecops
Openrasp
🔥Open source RASP solution
Stars: ✭ 2,036 (+3410.34%)
Mutual labels:  devsecops
digital-copyright
Stamp your code with a trackable digital copyright
Stars: ✭ 17 (-70.69%)
Mutual labels:  log4j
Awesome Devsecops Russia
Awesome DevSecOps на русском языке
Stars: ✭ 133 (+129.31%)
Mutual labels:  devsecops
hqc mp
微信小程序+微信管理后台+微信用户前台
Stars: ✭ 69 (+18.97%)
Mutual labels:  log4j
Django Defectdojo
DefectDojo is an open-source application vulnerability correlation and security orchestration tool.
Stars: ✭ 1,926 (+3220.69%)
Mutual labels:  devsecops
Terrascan
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
Stars: ✭ 2,687 (+4532.76%)
Mutual labels:  devsecops
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
Stars: ✭ 129 (+122.41%)
Mutual labels:  devsecops
Devsecops
This repository contains information about DevSecOps and how to get involved in this community effort.
Stars: ✭ 103 (+77.59%)
Mutual labels:  devsecops
aws-firewall-factory
Deploy, update, and stage your WAFs while managing them centrally via FMS.
Stars: ✭ 72 (+24.14%)
Mutual labels:  devsecops
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (+24.14%)
Mutual labels:  devsecops
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (+1396.55%)
Mutual labels:  devsecops
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-36.21%)
Mutual labels:  devsecops
sonarqube-action
Integrate SonarQube scanner to GitHub Actions
Stars: ✭ 90 (+55.17%)
Mutual labels:  devsecops
selenium BDD framework
Behavioural driven development UI automation framework using selenium, cucumber-java, testng, maven, phantomjs
Stars: ✭ 34 (-41.38%)
Mutual labels:  log4j
java-reverse-tcp
JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.
Stars: ✭ 19 (-67.24%)
Mutual labels:  log4j
py4jshell
Simulating Log4j Remote Code Execution (RCE) vulnerability in a flask web server using python's logging library with custom formatter that simulates lookup substitution by executing remote exploit code.
Stars: ✭ 86 (+48.28%)
Mutual labels:  log4j
introspector
A schema and set of tools for using SQL to query cloud infrastructure.
Stars: ✭ 61 (+5.17%)
Mutual labels:  devsecops
secureCodeBox-v2
This Repository contains the stable beta preview of the next major secureCodeBox (SCB) release v2.0.0.
Stars: ✭ 23 (-60.34%)
Mutual labels:  devsecops
cfngoat
Cfngoat is Bridgecrew's "Vulnerable by Design" Cloudformation repository. Cfngoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
Stars: ✭ 70 (+20.69%)
Mutual labels:  devsecops
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (+53.45%)
Mutual labels:  log4j
61-120 of 151 similar projects