HynekPetrak / log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
☆38Updated last year
Alternatives and similar repositories for log4shell-finder:
Users that are interested in log4shell-finder are comparing it to the libraries listed below
- CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49.☆40Updated 2 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- NVD semiupdated database to be used with CVEScannerV2☆12Updated this week
- ☆53Updated 3 years ago
- CVE-2021-26855: PoC (Not a HoneyPoC for once!)☆27Updated 3 years ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆31Updated 3 years ago
- A sample POC for CVE-2021-30657 affecting MacOS☆31Updated 3 years ago
- With the help of this automated script, you will never lose track of recently released CVEs.☆52Updated 2 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆31Updated 3 years ago
- ☆27Updated 2 years ago
- nuclei scanner for proxyshell ( CVE-2021-34473 )☆42Updated 2 years ago
- Case for CVE-2022-30778☆23Updated 2 years ago
- This script helps to identify CVE-2021-26855 ssrf Poc☆20Updated 3 years ago
- NSE script to detect ProxyOracle☆14Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- Docker setup for Pupy☆27Updated last year
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 2 years ago
- CVE2020-0796 SMBv3 RCE☆61Updated 4 years ago
- Mimicry is a dynamic deception tool that actively deceives an attacker during exploitation and post-exploitation.☆55Updated last year
- cve-2020-0688 UNIVERSAL Python implementation utilizing ASPX webshell for command output☆23Updated last year
- Log4j 2.15.0 Privilege Escalation -- CVE-2021-45046☆20Updated 3 years ago
- Intentionally Vulnerable to Spring4Shell☆51Updated 2 years ago
- Determine the Version Running on the Palo Alto Network Firewall for the Global Protect Portal☆11Updated 4 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- Exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager☆15Updated last year
- Python script to exploit F5 Big-IP CVE-2020-5902☆37Updated 10 months ago