CodeShield-Security / Log4JShell-Bytecode-DetectorLinks
Local Bytecode Scanner for the Log4JShell Vulnerability (CVE-2021-44228)
☆49Updated 3 years ago
Alternatives and similar repositories for Log4JShell-Bytecode-Detector
Users that are interested in Log4JShell-Bytecode-Detector are comparing it to the libraries listed below
Sorting:
- Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning …☆41Updated last year
- A Byte Buddy Java agent-based fix for CVE-2021-44228, the log4j 2.x "JNDI LDAP" vulnerability.☆70Updated 3 years ago
- Dependency Combobulator☆93Updated last year
- Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayBackend pro…☆17Updated 9 months ago
- Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228) and the possible Spring RCE vulnerability.☆34Updated 3 years ago
- A CLI tool and library allowing to simply decode all kind of BigIP cookies.☆39Updated 5 years ago
- ☆79Updated 3 years ago
- ☆168Updated 5 months ago
- Unofficial api for cve.mitre.org☆40Updated 3 years ago
- Lists of affected components and affected apps/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource f…☆54Updated 3 years ago
- Contains my writeups for CTF challenges and vulnerable web server hacking (e.g. HackTheBox)☆19Updated last year
- A Java library for calculating CVSSv2 and CVSSv3 scores and vectors☆46Updated 7 months ago
- Kenna Security API and Scripting Toolkit☆35Updated this week
- Request Smuggling Firewall☆52Updated 4 years ago
- Template repo for Conjur repositories☆17Updated 3 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- GitHub action to run Threagile, the agile threat modeling toolkit, on a repo's threagile.yaml file☆13Updated last year
- A defense tool - detect web shells in local directories via md5sum☆33Updated 6 years ago
- Presentations from the CX Security Labs team☆33Updated 9 months ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- Jekyll Files for cloudsecwiki.com☆50Updated 3 years ago
- Proof of concept about the privilege escalation flaw identified in Google's Osconfig☆10Updated 4 years ago
- ☆14Updated last year
- This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that ar…☆68Updated 3 years ago
- A productivity burp extension which reminds to take break while you are at work!☆17Updated 5 years ago
- Mixeway Scanner is Spring Boot application which aggregate integration with number of OpenSource Vulnerability scanners - both SAST and D…☆22Updated 3 years ago
- ZAP Management Scripts☆23Updated last month
- Scan your EC2 instance to find its vulnerabilities using Vuls (https://vuls.io/en/)☆89Updated 2 years ago
- Externalize Java application access to protected resources as log messages.☆42Updated 2 weeks ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆16Updated last year