All Projects → log4j-detector → Similar Projects or Alternatives

1019 Open source projects that are alternatives of or similar to log4j-detector

log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
Stars: ✭ 22 (-96.46%)
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-77.17%)
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+22.19%)
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (-93.57%)
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (-67.85%)
Mutual labels:  log4j, scanner, cve-2021-44228, log4shell
log4jshield
Log4j Shield - fast ⚡, scalable and easy to use Log4j vulnerability CVE-2021-44228 finder and patcher
Stars: ✭ 13 (-97.91%)
log4shell-tools
Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046
Stars: ✭ 55 (-91.16%)
log4jpwn
log4j rce test environment and poc
Stars: ✭ 306 (-50.8%)
Mutual labels:  log4j, cve-2021-44228, log4shell
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+44.21%)
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-35.21%)
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (-91.32%)
Mutual labels:  log4j, cve-2021-44228, log4shell
log4j-scanner
log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.
Stars: ✭ 1,212 (+94.86%)
Mutual labels:  log4j, cve-2021-44228, cve-2021-45046
HackLog4j
《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!Tribute to the most invincible Java logging library in the universe!
Stars: ✭ 161 (-74.12%)
Mutual labels:  log4j, cve-2021-44228, log4shell
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (-13.5%)
Mutual labels:  log4j, cybersecurity, cve-2021-44228
Log4j-CVE-Detect
Detections for CVE-2021-44228 inside of nested binaries
Stars: ✭ 33 (-94.69%)
Mutual labels:  sca, cve-2021-44228, cve-2021-45046
log4j-cve-2021-44228
Ansible detector scanner playbook to verify target Linux hosts using the official Red Hat Log4j detector script RHSB-2021-009 Remote Code Execution - log4j (CVE-2021-44228)
Stars: ✭ 58 (-90.68%)
Mutual labels:  log4j, cve-2021-44228, log4shell
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (-93.89%)
logmap
Log4j jndi injection fuzz tool
Stars: ✭ 60 (-90.35%)
Log4jPatcher
A mitigation for CVE-2021-44228 (log4shell) that works by patching the vulnerability at runtime. (Works with any vulnerable java software, tested with java 6 and newer)
Stars: ✭ 43 (-93.09%)
Mutual labels:  log4j, cve-2021-44228, log4shell
Packer Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
Stars: ✭ 753 (+21.06%)
Mutual labels:  scanner, cybersecurity
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+24.6%)
Mutual labels:  scanner, vulnerability-scanner
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-82.8%)
Mutual labels:  scanner, pentest
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+99.2%)
Mutual labels:  scanner, pentest
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+42.44%)
Mutual labels:  scanner, pentest
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-81.99%)
Mutual labels:  scanner, cybersecurity
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-79.1%)
Mutual labels:  scanner, pentest
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (-86.01%)
Mutual labels:  cybersecurity, pentest
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+11.41%)
Mutual labels:  scanner, pentest
Proxenet
The ONLY hacker friendly proxy for webapp pentests.
Stars: ✭ 193 (-68.97%)
Mutual labels:  scanner, pentest
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+3.7%)
Mutual labels:  scanner, pentest
Pythem
pentest framework
Stars: ✭ 1,060 (+70.42%)
Mutual labels:  scanner, pentest
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+56.59%)
Mutual labels:  scanner, pentest
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-79.9%)
Mutual labels:  scanner, pentest
Blazy
Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .
Stars: ✭ 637 (+2.41%)
Mutual labels:  scanner, detector
Netz
Discover internet-wide misconfigurations while drinking coffee
Stars: ✭ 159 (-74.44%)
Mutual labels:  scanner, cybersecurity
Biu Framework
Biu-framework🚀 Security Scan Framework For Enterprise Intranet Based Services(企业内网基础服务安全扫描框架)
Stars: ✭ 183 (-70.58%)
Mutual labels:  scanner, vulnerability-scanner
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (-0.16%)
Mutual labels:  scanner, pentest
Ntlmscan
scan for NTLM directories
Stars: ✭ 141 (-77.33%)
Mutual labels:  scanner, pentest
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+271.7%)
Mutual labels:  scanner, vulnerability-scanner
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+368.01%)
Mutual labels:  scanner, pentest
L4sh
Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.
Stars: ✭ 260 (-58.2%)
Mutual labels:  log4j, log4shell
LogMePwn
A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.
Stars: ✭ 362 (-41.8%)
Mutual labels:  log4j, cve-2021-44228
lunasec
LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTrace GitHub App: https://github.com/marketplace/lunatrace-by-lunasec/
Stars: ✭ 1,261 (+102.73%)
Mutual labels:  cybersecurity, log4shell
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-77.49%)
Mutual labels:  cybersecurity, pentest
log4j-sniffer
A tool that scans archives to check for vulnerable log4j versions
Stars: ✭ 180 (-71.06%)
Mutual labels:  log4j, cve-2021-44228
sx
🖖 Fast, modern, easy-to-use network scanner
Stars: ✭ 1,267 (+103.7%)
Mutual labels:  scanner, pentest
log4j-log4shell-affected
Lists of affected components and affected apps/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability
Stars: ✭ 49 (-92.12%)
Mutual labels:  log4j, cve-2021-44228
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (-77.17%)
Mutual labels:  scanner, pentest
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-90.19%)
Mutual labels:  cybersecurity, pentest
log4j-shell-poc
A Proof-Of-Concept for the CVE-2021-44228 vulnerability.
Stars: ✭ 1,536 (+146.95%)
Mutual labels:  log4j, cve-2021-44228
Vm4J
A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations Manager
Stars: ✭ 126 (-79.74%)
Mutual labels:  cve-2021-44228, log4shell
ioc-scanner
Search a filesystem for indicators of compromise (IoC).
Stars: ✭ 31 (-95.02%)
Mutual labels:  scanner, cybersecurity
digital-copyright
Stamp your code with a trackable digital copyright
Stars: ✭ 17 (-97.27%)
Mutual labels:  log4j, cybersecurity
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (-83.12%)
Mutual labels:  log4j, cve-2021-44228
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-96.3%)
Mutual labels:  scanner, pentest
awesome-log4shell
An Awesome List of Log4Shell resources to help you stay informed and secure! 🔒
Stars: ✭ 194 (-68.81%)
Mutual labels:  log4j, log4shell
Opendoor
OWASP WEB Directory Scanner
Stars: ✭ 586 (-5.79%)
Mutual labels:  scanner, pentest
Silver
Mass scan IPs for vulnerable services
Stars: ✭ 588 (-5.47%)
Mutual labels:  scanner, vulnerability-scanner
Berserker
A list of useful payloads for Web Application Security and Pentest/CTF
Stars: ✭ 212 (-65.92%)
Mutual labels:  scanner, pentest
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-80.55%)
Mutual labels:  cybersecurity, pentest
1-60 of 1019 similar projects