38 results found Sort:

611
1.9k
unknown
70
Operational information regarding the log4shell vulnerabilities in the Log4j logging library.
This repository has been archived (exclude archived)
Created 2021-12-12
1,170 commits to main branch, last one about a year ago
A Proof-Of-Concept for the CVE-2021-44228 vulnerability.
This repository has been archived (exclude archived)
Created 2021-12-10
1 commits to main branch, last one 4 months ago
217
1.3k
unknown
50
log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.
This repository has been archived (exclude archived)
Created 2021-12-21
50 commits to master branch, last one about a year ago
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Created 2021-12-10
18 commits to main branch, last one 2 years ago
Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228
Created 2021-12-11
290 commits to main branch, last one 2 years ago
🦄🔒 Awesome list of secrets in environment variables 🖥️
Created 2021-12-28
29 commits to main branch, last one about a year ago
A public open sourced tool. Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instan...
Created 2021-12-12
101 commits to master branch, last one 2 years ago
Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)
Created 2021-12-14
78 commits to main branch, last one 2 years ago
Simple local scanner for vulnerable log4j instances
Created 2021-12-11
65 commits to master branch, last one about a year ago
53
380
gpl-3.0
12
A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.
Created 2021-12-14
24 commits to master branch, last one about a year ago
86
308
gpl-3.0
7
log4j rce test environment and poc
Created 2021-12-10
19 commits to master branch, last one 2 years ago
Remote command execution vulnerability scanner for Log4j.
Created 2021-12-11
31 commits to main branch, last one 10 months ago
36
202
gpl-3.0
5
A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations Manager
Created 2021-12-28
5 commits to main branch, last one 2 years ago
66
194
unknown
5
《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!Tribute to the most invincible Java logging library in the universe!
Created 2021-12-10
44 commits to main branch, last one about a year ago
23
193
apache-2.0
210
A tool that scans archives to check for vulnerable log4j versions
Created 2021-12-17
276 commits to develop branch, last one 2 days ago
A collection of intelligence about Log4Shell and its exploitation activity.
Created 2021-12-12
211 commits to main branch, last one 2 years ago
Log4j-RCE (CVE-2021-44228) Proof of Concept with additional information
Created 2021-12-10
13 commits to main branch, last one 2 years ago
An All-In-One Pure Python PoC for CVE-2021-44228
Created 2021-12-12
19 commits to main branch, last one 2 years ago
22
157
unknown
10
PoC_CVEs
Created 2022-09-29
972 commits to main branch, last one 22 hours ago
31
152
other
19
Log4j Vulnerability Scanner for Windows
Created 2021-12-15
314 commits to master branch, last one about a year ago
A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.
Created 2021-12-10
18 commits to main branch, last one 2 years ago
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Created 2021-12-10
5 commits to master branch, last one 2 years ago
Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046
Created 2021-12-13
40 commits to master branch, last one 2 months ago
A Log4j writeup and Docker based PoC written in PowerShell
Created 2021-12-22
14 commits to master branch, last one 3 months ago
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Created 2021-12-13
15 commits to main branch, last one 2 years ago
17
72
gpl-3.0
2
Log4j jndi injection fuzz tool
Created 2021-12-14
16 commits to main branch, last one 2 years ago
34
70
unknown
4
A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell
Created 2021-12-12
17 commits to main branch, last one 2 years ago
Abuse Log4J CVE-2021-44228 to patch CVE-2021-44228 in vulnerable Minecraft game sessions to prevent exploitation in the session :)
Created 2021-12-12
2 commits to master branch, last one 2 years ago
19
58
gpl-3.0
4
Check, exploit, generate class, obfuscate, TLS, ACME about log4j2 vulnerability in one Go program.
Created 2021-12-16
70 commits to main branch, last one 2 years ago
Ansible detector scanner playbook to verify target Linux hosts using the official Red Hat Log4j detector script RHSB-2021-009 Remote Code Execution - log4j (CVE-2021-44228)
Created 2021-12-21
27 commits to main branch, last one 2 years ago