All Projects → log4shelldetect → Similar Projects or Alternatives

483 Open source projects that are alternatives of or similar to log4shelldetect

log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
Stars: ✭ 22 (-45%)
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (+400%)
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (+1455%)
log4jshield
Log4j Shield - fast ⚡, scalable and easy to use Log4j vulnerability CVE-2021-44228 finder and patcher
Stars: ✭ 13 (-67.5%)
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (+255%)
logmap
Log4j jndi injection fuzz tool
Stars: ✭ 60 (+50%)
HackLog4j
《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!Tribute to the most invincible Java logging library in the universe!
Stars: ✭ 161 (+302.5%)
Mutual labels:  log4j, log4j2, cve-2021-44228, log4shell
log4shell-tools
Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046
Stars: ✭ 55 (+37.5%)
Log4jPatcher
A mitigation for CVE-2021-44228 (log4shell) that works by patching the vulnerability at runtime. (Works with any vulnerable java software, tested with java 6 and newer)
Stars: ✭ 43 (+7.5%)
Mutual labels:  log4j, log4j2, cve-2021-44228, log4shell
log4j-scanner
log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.
Stars: ✭ 1,212 (+2930%)
Mutual labels:  log4j, cve-2021-44228, cve-2021-45046
log4j-cve-2021-44228
Ansible detector scanner playbook to verify target Linux hosts using the official Red Hat Log4j detector script RHSB-2021-009 Remote Code Execution - log4j (CVE-2021-44228)
Stars: ✭ 58 (+45%)
Mutual labels:  log4j, cve-2021-44228, log4shell
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (+162.5%)
Mutual labels:  log4j, log4j2, cve-2021-44228
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+1800%)
Mutual labels:  log4j, cve-2021-44228, cve-2021-45046
log4jpwn
log4j rce test environment and poc
Stars: ✭ 306 (+665%)
Mutual labels:  log4j, cve-2021-44228, log4shell
LogMePwn
A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.
Stars: ✭ 362 (+805%)
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (+35%)
Mutual labels:  log4j, cve-2021-44228, log4shell
log4j-sniffer
A tool that scans archives to check for vulnerable log4j versions
Stars: ✭ 180 (+350%)
Mutual labels:  log4j, log4j2, cve-2021-44228
liquibase-slf4j
Liquibase SLF4J Logger.
Stars: ✭ 42 (+5%)
Mutual labels:  log4j, log4j2
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-60%)
Mutual labels:  scanner, vulnerability-scanners
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+7727.5%)
Mutual labels:  scanner, vulnerability-scanners
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+715%)
Mutual labels:  scanner, vulnerability-scanners
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (+685%)
Mutual labels:  scanner, vulnerability-scanners
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+845%)
Mutual labels:  scanner, vulnerability-scanners
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+1832.5%)
Mutual labels:  scanner, vulnerability-scanners
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+1837.5%)
Mutual labels:  scanner, vulnerability-scanners
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+1942.5%)
Mutual labels:  scanner, vulnerability-scanners
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+2540%)
Mutual labels:  scanner, vulnerability-scanners
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+932.5%)
Mutual labels:  scanner, vulnerability-scanners
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-55%)
Mutual labels:  scanner, vulnerability-scanners
Tfsec
Security scanner for your Terraform code
Stars: ✭ 3,622 (+8955%)
Mutual labels:  scanner, vulnerability-scanners
TerminalConsoleAppender
JLine 3 appender for Log4j2, allows extending command line apps using colors and command completion
Stars: ✭ 49 (+22.5%)
Mutual labels:  log4j, log4j2
log4j-shell-poc
A Proof-Of-Concept for the CVE-2021-44228 vulnerability.
Stars: ✭ 1,536 (+3740%)
Mutual labels:  log4j, cve-2021-44228
log4j-log4shell-affected
Lists of affected components and affected apps/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability
Stars: ✭ 49 (+22.5%)
Mutual labels:  log4j, cve-2021-44228
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (+55%)
Mutual labels:  log4j2, log4shell
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+1512.5%)
Mutual labels:  scanner, vulnerability-scanners
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+1500%)
Mutual labels:  scanner, vulnerability-scanners
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+932.5%)
Mutual labels:  scanner, vulnerability-scanners
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (-5%)
Mutual labels:  log4j, log4shell
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (+17.5%)
Mutual labels:  scanner, vulnerability-scanners
Jira-Lens
Fast and customizable vulnerability scanner For JIRA written in Python
Stars: ✭ 185 (+362.5%)
Mutual labels:  scanner, vulnerability-scanners
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (+20%)
Mutual labels:  scanner, vulnerability-scanners
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+2017.5%)
Mutual labels:  scanner, vulnerability-scanners
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (+455%)
Mutual labels:  scanner, vulnerability-scanners
L4sh
Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.
Stars: ✭ 260 (+550%)
Mutual labels:  log4j, log4shell
Vm4J
A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations Manager
Stars: ✭ 126 (+215%)
Mutual labels:  cve-2021-44228, log4shell
python-log4rce
An All-In-One Pure Python PoC for CVE-2021-44228
Stars: ✭ 179 (+347.5%)
Mutual labels:  log4j, cve-2021-44228
vulners-agent
Agent scanner for vulners.com
Stars: ✭ 62 (+55%)
Mutual labels:  scanner, vulnerability-scanners
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-80%)
Mutual labels:  scanner, vulnerability-scanners
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+1245%)
Mutual labels:  log4j, cve-2021-44228
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (+1095%)
Mutual labels:  scanner, vulnerability-scanners
Log4j-CVE-Detect
Detections for CVE-2021-44228 inside of nested binaries
Stars: ✭ 33 (-17.5%)
Mutual labels:  cve-2021-44228, cve-2021-45046
awesome-log4shell
An Awesome List of Log4Shell resources to help you stay informed and secure! 🔒
Stars: ✭ 194 (+385%)
Mutual labels:  log4j, log4shell
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (+802.5%)
Mutual labels:  vulnerability-scanners
Saraff.Twain.NET
Saraff.Twain.NET is the skillful scanning component which allows you to control work of flatbed scanner, web and digital camera and any other TWAIN device from .NET environment. You can use this library in your programs written in any programming languages compatible with .NET technology.
Stars: ✭ 74 (+85%)
Mutual labels:  scanner
cordova-plugin-document-scanner
cordova plugin for document scan
Stars: ✭ 77 (+92.5%)
Mutual labels:  scanner
FluentAssemblyScanner
Fluent assembly and type scanner 🔍 for .Net
Stars: ✭ 54 (+35%)
Mutual labels:  scanner
docker-testssl
http://testssl.sh/ in a tiny docker container
Stars: ✭ 19 (-52.5%)
Mutual labels:  scanner
yafinger
yet another web fingerprinter
Stars: ✭ 16 (-60%)
Mutual labels:  scanner
Qr-Code-Scanner-
This is simple QR code scanner with Room Database. 100% written in Kotlin.
Stars: ✭ 19 (-52.5%)
Mutual labels:  scanner
jsleak
a Go code to detect leaks in JS files via regex patterns
Stars: ✭ 111 (+177.5%)
Mutual labels:  scanner
1-60 of 483 similar projects