34 results found Sort:

611
1.9k
unknown
69
Operational information regarding the log4shell vulnerabilities in the Log4j logging library.
This repository has been archived (exclude archived)
Created 2021-12-12
1,170 commits to main branch, last one about a year ago
162
1.4k
other
30
LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTra...
Created 2021-03-16
3,454 commits to master branch, last one about a month ago
160
1.3k
apache-2.0
14
一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接
Created 2022-10-04
47 commits to main branch, last one about a month ago
Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).
Created 2021-12-10
22 commits to main branch, last one about a year ago
A public open sourced tool. Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instan...
Created 2021-12-12
101 commits to master branch, last one 2 years ago
Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)
Created 2021-12-14
78 commits to main branch, last one 2 years ago
Simple local scanner for vulnerable log4j instances
Created 2021-12-11
65 commits to master branch, last one about a year ago
86
308
gpl-3.0
7
log4j rce test environment and poc
Created 2021-12-10
19 commits to master branch, last one 2 years ago
Remote command execution vulnerability scanner for Log4j.
Created 2021-12-11
31 commits to main branch, last one 10 months ago
64
253
unknown
7
Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.
Created 2021-12-13
6 commits to main branch, last one 2 years ago
An Awesome List of Log4Shell resources to help you stay informed and secure! 🔒
Created 2021-12-13
195 commits to main branch, last one 2 years ago
36
202
gpl-3.0
5
A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations Manager
Created 2021-12-28
5 commits to main branch, last one 2 years ago
66
194
unknown
5
《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!Tribute to the most invincible Java logging library in the universe!
Created 2021-12-10
44 commits to main branch, last one about a year ago
A collection of intelligence about Log4Shell and its exploitation activity.
Created 2021-12-12
211 commits to main branch, last one 2 years ago
19
159
mit
3
Deobfuscate Log4Shell payloads with ease.
Created 2021-12-23
46 commits to main branch, last one about a year ago
31
152
other
19
Log4j Vulnerability Scanner for Windows
Created 2021-12-15
314 commits to master branch, last one about a year ago
A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.
Created 2021-12-10
18 commits to main branch, last one 2 years ago
23
111
mit
5
Trickest Workflow for discovering log4j vulnerabilities and gathering the newest community payloads.
Created 2022-01-26
21 commits to main branch, last one 2 years ago
Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046
Created 2021-12-13
40 commits to master branch, last one about a month ago
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Created 2021-12-13
15 commits to main branch, last one 2 years ago
17
72
gpl-3.0
2
Log4j jndi injection fuzz tool
Created 2021-12-14
16 commits to main branch, last one 2 years ago
34
70
unknown
4
A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell
Created 2021-12-12
17 commits to main branch, last one 2 years ago
19
59
apache-2.0
9
This repository has no description...
Created 2021-12-15
18 commits to main branch, last one 2 years ago
19
57
gpl-3.0
4
Check, exploit, generate class, obfuscate, TLS, ACME about log4j2 vulnerability in one Go program.
Created 2021-12-16
70 commits to main branch, last one 2 years ago
Ansible detector scanner playbook to verify target Linux hosts using the official Red Hat Log4j detector script RHSB-2021-009 Remote Code Execution - log4j (CVE-2021-44228)
Created 2021-12-21
27 commits to main branch, last one 2 years ago
Local Bytecode Scanner for the Log4JShell Vulnerability (CVE-2021-44228)
Created 2021-12-12
96 commits to main branch, last one 2 years ago
A mitigation for CVE-2021-44228 (log4shell) that works by patching the vulnerability at runtime. (Works with any vulnerable java software, tested with java 6 and newer)
Created 2021-12-10
6 commits to master branch, last one 2 years ago
nse script to inject jndi payloads
Created 2021-12-11
16 commits to main branch, last one 2 years ago
8
44
unlicense
6
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Created 2021-12-11
18 commits to master branch, last one 2 years ago
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Created 2021-12-15
87 commits to main branch, last one 16 days ago