All Projects → log4shell-finder → Similar Projects or Alternatives

591 Open source projects that are alternatives of or similar to log4shell-finder

log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (+545.45%)
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (+81.82%)
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (+2727.27%)
log4jshield
Log4j Shield - fast ⚡, scalable and easy to use Log4j vulnerability CVE-2021-44228 finder and patcher
Stars: ✭ 13 (-40.91%)
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (+809.09%)
Mutual labels:  log4j, scanner, log4j2, cve-2021-44228, log4shell
log4shell-tools
Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046
Stars: ✭ 55 (+150%)
HackLog4j
《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!Tribute to the most invincible Java logging library in the universe!
Stars: ✭ 161 (+631.82%)
Mutual labels:  log4j, log4j2, cve-2021-44228, log4shell
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (+145.45%)
logmap
Log4j jndi injection fuzz tool
Stars: ✭ 60 (+172.73%)
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (+377.27%)
Mutual labels:  log4j, vulnerability, log4j2, cve-2021-44228
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+3354.55%)
Log4jPatcher
A mitigation for CVE-2021-44228 (log4shell) that works by patching the vulnerability at runtime. (Works with any vulnerable java software, tested with java 6 and newer)
Stars: ✭ 43 (+95.45%)
Mutual labels:  log4j, log4j2, cve-2021-44228, log4shell
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (+72.73%)
Mutual labels:  log4j, vulnerability, log4shell
log4jpwn
log4j rce test environment and poc
Stars: ✭ 306 (+1290.91%)
Mutual labels:  log4j, cve-2021-44228, log4shell
awesome-log4shell
An Awesome List of Log4Shell resources to help you stay informed and secure! 🔒
Stars: ✭ 194 (+781.82%)
Mutual labels:  log4j, vulnerability, log4shell
log4j-sniffer
A tool that scans archives to check for vulnerable log4j versions
Stars: ✭ 180 (+718.18%)
Mutual labels:  log4j, log4j2, cve-2021-44228
log4j-scanner
log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.
Stars: ✭ 1,212 (+5409.09%)
Mutual labels:  log4j, cve-2021-44228, cve-2021-45046
log4j-cve-2021-44228
Ansible detector scanner playbook to verify target Linux hosts using the official Red Hat Log4j detector script RHSB-2021-009 Remote Code Execution - log4j (CVE-2021-44228)
Stars: ✭ 58 (+163.64%)
Mutual labels:  log4j, cve-2021-44228, log4shell
log4j-shell-poc
A Proof-Of-Concept for the CVE-2021-44228 vulnerability.
Stars: ✭ 1,536 (+6881.82%)
Mutual labels:  log4j, cve-2021-44228
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (+113.64%)
Mutual labels:  scanner, vulnerability
TerminalConsoleAppender
JLine 3 appender for Log4j2, allows extending command line apps using colors and command completion
Stars: ✭ 49 (+122.73%)
Mutual labels:  log4j, log4j2
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (+181.82%)
Mutual labels:  log4j2, log4shell
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (+377.27%)
Mutual labels:  scanner, vulnerability
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+1777.27%)
Mutual labels:  scanner, vulnerability
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Stars: ✭ 256 (+1063.64%)
Mutual labels:  scanner, vulnerability
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+2281.82%)
Mutual labels:  scanner, vulnerability
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+4700%)
Mutual labels:  scanner, vulnerability
mondoo
🕵️‍♀️ Mondoo Cloud-Native Security & Vulnerability Risk Management
Stars: ✭ 60 (+172.73%)
Mutual labels:  scanner, vulnerability
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-18.18%)
Mutual labels:  scanner, vulnerability
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (+136.36%)
Mutual labels:  scanner, vulnerability
Not Your Average Web Crawler
A web crawler (for bug hunting) that gathers more than you can imagine.
Stars: ✭ 107 (+386.36%)
Mutual labels:  scanner, vulnerability
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+2345.45%)
Mutual labels:  log4j, cve-2021-44228
L4sh
Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.
Stars: ✭ 260 (+1081.82%)
Mutual labels:  log4j, log4shell
LogMePwn
A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.
Stars: ✭ 362 (+1545.45%)
Mutual labels:  log4j, cve-2021-44228
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+1381.82%)
Mutual labels:  scanner, vulnerability
Api
Vulners Python API wrapper
Stars: ✭ 313 (+1322.73%)
Mutual labels:  scanner, vulnerability
log4j-log4shell-affected
Lists of affected components and affected apps/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability
Stars: ✭ 49 (+122.73%)
Mutual labels:  log4j, cve-2021-44228
aemscan
Adobe Experience Manager Vulnerability Scanner
Stars: ✭ 161 (+631.82%)
Mutual labels:  scanner, vulnerability
lachesis
👨‍💻 A work-in-progress web services mass scanner written in Rust
Stars: ✭ 55 (+150%)
Mutual labels:  scanner, vulnerability
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+3931.82%)
Mutual labels:  scanner, vulnerability
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+3750%)
Mutual labels:  scanner, vulnerability
liquibase-slf4j
Liquibase SLF4J Logger.
Stars: ✭ 42 (+90.91%)
Mutual labels:  log4j, log4j2
python-log4rce
An All-In-One Pure Python PoC for CVE-2021-44228
Stars: ✭ 179 (+713.64%)
Mutual labels:  log4j, cve-2021-44228
Burp Retire Js
Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.
Stars: ✭ 157 (+613.64%)
Mutual labels:  scanner, vulnerability
Vm4J
A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations Manager
Stars: ✭ 126 (+472.73%)
Mutual labels:  cve-2021-44228, log4shell
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (+231.82%)
Mutual labels:  scanner, vulnerability
Log4j-CVE-Detect
Detections for CVE-2021-44228 inside of nested binaries
Stars: ✭ 33 (+50%)
Mutual labels:  cve-2021-44228, cve-2021-45046
CSArp-Netcut
An arpspoof program using Sharppcap
Stars: ✭ 93 (+322.73%)
Mutual labels:  scanner
python-sdk
Python SDK to access the vulnerability database
Stars: ✭ 22 (+0%)
Mutual labels:  vulnerability
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (+936.36%)
Mutual labels:  vulnerability
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
Stars: ✭ 47 (+113.64%)
Mutual labels:  vulnerability
akka-log4j
Logging backend for Akka based on Log4j
Stars: ✭ 28 (+27.27%)
Mutual labels:  log4j
PassiveScanner
a passive scanner based on Mitmproxy and Arachni
Stars: ✭ 108 (+390.91%)
Mutual labels:  scanner
nuubi
Nuubi Tools (Information-ghatering|Scanner|Recon.)
Stars: ✭ 76 (+245.45%)
Mutual labels:  scanner
PSStringScanner
Provides lexical scanning operations on a String
Stars: ✭ 45 (+104.55%)
Mutual labels:  scanner
java-reverse-tcp
JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.
Stars: ✭ 19 (-13.64%)
Mutual labels:  log4j
shellsum
A defense tool - detect web shells in local directories via md5sum
Stars: ✭ 30 (+36.36%)
Mutual labels:  scanner
cordova-plugin-document-scanner
cordova plugin for document scan
Stars: ✭ 77 (+250%)
Mutual labels:  scanner
jfreesane
Java API to talk to the SANE scanning daemon
Stars: ✭ 46 (+109.09%)
Mutual labels:  scanner
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (+1000%)
Mutual labels:  vulnerability
1-60 of 591 similar projects