HynekPetrak / log4shell-finderLinks
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
β40Updated 2 years ago
Alternatives and similar repositories for log4shell-finder
Users that are interested in log4shell-finder are comparing it to the libraries listed below
Sorting:
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerabilityβ30Updated 4 years ago
- πCVE Simple Listβ71Updated this week
- This script helps to identify CVE-2021-26855 ssrf Pocβ22Updated 4 years ago
- β53Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21972β28Updated 4 years ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassinβ¦β31Updated 4 years ago
- NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473β164Updated 4 years ago
- client-side prototype pullution vulnerability scannerβ46Updated 4 years ago
- Flexible Penetrate Testing Auxiliary Suiteβ73Updated 2 years ago
- Static code analysis tool based on Elasticsearchβ129Updated 4 years ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.β48Updated 4 years ago
- β48Updated 4 years ago
- β42Updated 2 years ago
- Nmap script to check vulnerability CVE-2021-21975β28Updated 4 years ago
- β54Updated 4 years ago
- PyQT5 app for LOLBAS and GTFOBinsβ45Updated 3 years ago
- CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49.β40Updated 3 years ago
- CVE2020-0796 SMBv3 RCEβ61Updated 5 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.β77Updated 5 years ago
- An extensible, end-to-end encrypted reverse shell that works across networks without port forwarding.β99Updated 2 weeks ago
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-holeβ27Updated 5 years ago
- A sample POC for CVE-2021-30657 affecting MacOSβ31Updated 3 years ago
- Kraker is a distributed password brute-force system that focused on easy use.β82Updated 4 months ago
- β45Updated 5 years ago
- Collection of reverse shellsβ56Updated 4 years ago
- Python script to exploit F5 Big-IP CVE-2020-5902β36Updated last year
- dns rebind tool with custom scriptsβ83Updated 2 years ago
- A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersβ¦β161Updated 3 years ago
- CVE-2020-1938ζΌζ΄ε€η°β38Updated 5 years ago
- Exploits developed by Mikael Kallβ47Updated 2 years ago