All Projects → log4jscanwin → Similar Projects or Alternatives

653 Open source projects that are alternatives of or similar to log4jscanwin

log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
Stars: ✭ 22 (-84.51%)
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (+338.03%)
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (-71.83%)
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+435.21%)
log4jshield
Log4j Shield - fast ⚡, scalable and easy to use Log4j vulnerability CVE-2021-44228 finder and patcher
Stars: ✭ 13 (-90.85%)
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (-61.97%)
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (+40.85%)
Mutual labels:  log4j, scanner, cve-2021-44228, log4shell
log4shell-tools
Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046
Stars: ✭ 55 (-61.27%)
log4jpwn
log4j rce test environment and poc
Stars: ✭ 306 (+115.49%)
Mutual labels:  log4j, cve-2021-44228, log4shell
log4j-scanner
log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.
Stars: ✭ 1,212 (+753.52%)
Mutual labels:  log4j, cve-2021-44228, cve-2021-45046
log4j-cve-2021-44228
Ansible detector scanner playbook to verify target Linux hosts using the official Red Hat Log4j detector script RHSB-2021-009 Remote Code Execution - log4j (CVE-2021-44228)
Stars: ✭ 58 (-59.15%)
Mutual labels:  log4j, cve-2021-44228, log4shell
logmap
Log4j jndi injection fuzz tool
Stars: ✭ 60 (-57.75%)
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (-73.24%)
Mutual labels:  log4j, vulnerability, log4shell
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (-26.06%)
Mutual labels:  log4j, vulnerability, cve-2021-44228
Log4jPatcher
A mitigation for CVE-2021-44228 (log4shell) that works by patching the vulnerability at runtime. (Works with any vulnerable java software, tested with java 6 and newer)
Stars: ✭ 43 (-69.72%)
Mutual labels:  log4j, cve-2021-44228, log4shell
awesome-log4shell
An Awesome List of Log4Shell resources to help you stay informed and secure! 🔒
Stars: ✭ 194 (+36.62%)
Mutual labels:  log4j, vulnerability, log4shell
HackLog4j
《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!Tribute to the most invincible Java logging library in the universe!
Stars: ✭ 161 (+13.38%)
Mutual labels:  log4j, cve-2021-44228, log4shell
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+269.01%)
Mutual labels:  scanner, vulnerability
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-87.32%)
Mutual labels:  scanner, vulnerability
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-76.06%)
Mutual labels:  vulnerability, cve
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+643.66%)
Mutual labels:  scanner, vulnerability
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+496.48%)
Mutual labels:  scanner, vulnerability
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-63.38%)
Mutual labels:  scanner, vulnerability
Not Your Average Web Crawler
A web crawler (for bug hunting) that gathers more than you can imagine.
Stars: ✭ 107 (-24.65%)
Mutual labels:  scanner, vulnerability
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+278.87%)
Mutual labels:  log4j, cve-2021-44228
log4j-sniffer
A tool that scans archives to check for vulnerable log4j versions
Stars: ✭ 180 (+26.76%)
Mutual labels:  log4j, cve-2021-44228
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-63.38%)
Mutual labels:  vulnerability, cve
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+190.85%)
Mutual labels:  scanner, vulnerability
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+190.85%)
Mutual labels:  scanner, cve
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+129.58%)
Mutual labels:  scanner, vulnerability
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+524.65%)
Mutual labels:  scanner, vulnerability
log4j-shell-poc
A Proof-Of-Concept for the CVE-2021-44228 vulnerability.
Stars: ✭ 1,536 (+981.69%)
Mutual labels:  log4j, cve-2021-44228
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+659.86%)
Mutual labels:  scanner, cve
Api
Vulners Python API wrapper
Stars: ✭ 313 (+120.42%)
Mutual labels:  scanner, vulnerability
Burp Retire Js
Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.
Stars: ✭ 157 (+10.56%)
Mutual labels:  scanner, vulnerability
L4sh
Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.
Stars: ✭ 260 (+83.1%)
Mutual labels:  log4j, log4shell
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-56.34%)
Mutual labels:  cve, log4shell
lachesis
👨‍💻 A work-in-progress web services mass scanner written in Rust
Stars: ✭ 55 (-61.27%)
Mutual labels:  scanner, vulnerability
aemscan
Adobe Experience Manager Vulnerability Scanner
Stars: ✭ 161 (+13.38%)
Mutual labels:  scanner, vulnerability
LogMePwn
A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.
Stars: ✭ 362 (+154.93%)
Mutual labels:  log4j, cve-2021-44228
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (-37.32%)
Mutual labels:  log4j, cve
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Stars: ✭ 256 (+80.28%)
Mutual labels:  scanner, vulnerability
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+158.45%)
Mutual labels:  vulnerability, cve
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-66.9%)
Mutual labels:  scanner, vulnerability
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (-66.2%)
Mutual labels:  vulnerability, cve
Vm4J
A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations Manager
Stars: ✭ 126 (-11.27%)
Mutual labels:  cve-2021-44228, log4shell
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-53.52%)
Mutual labels:  vulnerability, cve
log4j-log4shell-affected
Lists of affected components and affected apps/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability
Stars: ✭ 49 (-65.49%)
Mutual labels:  log4j, cve-2021-44228
python-log4rce
An All-In-One Pure Python PoC for CVE-2021-44228
Stars: ✭ 179 (+26.06%)
Mutual labels:  log4j, cve-2021-44228
myBugAnalyze
一些漏洞分析
Stars: ✭ 48 (-66.2%)
Mutual labels:  vulnerability, cve
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (-48.59%)
Mutual labels:  scanner, vulnerability
Log4j-CVE-Detect
Detections for CVE-2021-44228 inside of nested binaries
Stars: ✭ 33 (-76.76%)
Mutual labels:  cve-2021-44228, cve-2021-45046
advisories
A collection of my public security advisories.
Stars: ✭ 16 (-88.73%)
Mutual labels:  vulnerability, cve
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-67.61%)
Mutual labels:  vulnerability, cve
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-26.06%)
Mutual labels:  scanner, vulnerability
mondoo
🕵️‍♀️ Mondoo Cloud-Native Security & Vulnerability Risk Management
Stars: ✭ 60 (-57.75%)
Mutual labels:  scanner, vulnerability
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (-27.46%)
Mutual labels:  vulnerability, cve
massh-enum
OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).
Stars: ✭ 136 (-4.23%)
Mutual labels:  vulnerability, cve
vulnerability-lab
漏洞研究
Stars: ✭ 379 (+166.9%)
Mutual labels:  vulnerability, cve
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (+89.44%)
Mutual labels:  vulnerability, cve
1-60 of 653 similar projects