Diverto / nse-log4shell
Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)
☆349Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for nse-log4shell
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆385Updated 6 months ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆981Updated 2 years ago
- An All-In-One Pure Python PoC for CVE-2021-44228☆175Updated 2 years ago
- Scans and catches callbacks of systems that are impacted by Log4J Log4Shell vulnerability across specific headers.☆60Updated 2 years ago
- Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading☆195Updated 2 years ago
- Detector for Log4Shell exploitation attempts☆730Updated 2 years ago
- Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228☆148Updated 2 years ago
- log4j rce test environment and poc☆310Updated 2 years ago
- Collect information of Windows PC when doing incident response☆242Updated last year
- Log4Shell scanner for Burp Suite☆481Updated last year
- A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.☆126Updated 2 years ago
- Divide full port scan results and use it for targeted Nmap runs☆312Updated 4 months ago
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE☆783Updated 5 months ago
- Nebula is a cloud C2 Framework, which at the moment offers reconnaissance, enumeration, exploitation, post exploitation on AWS, but still…☆402Updated last week
- PeTeReport is an open-source application vulnerability reporting tool.☆470Updated 4 months ago
- 🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks☆934Updated 2 years ago
- Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered fo…☆195Updated last year
- ☆313Updated last month
- Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.☆257Updated 2 years ago
- Burpsuite extension for log4j2rce☆29Updated 2 years ago
- An Office365 User Attack Tool☆621Updated 7 months ago
- PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs☆291Updated 2 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,338Updated 2 years ago
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,011Updated 3 years ago
- Username enumeration and password spraying tool aimed at Microsoft O365.☆763Updated this week
- ☆614Updated last year
- ☆516Updated last year
- Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)☆435Updated last year
- Hide your payload in DNS☆604Updated last year
- Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The…☆342Updated 2 years ago