NorthwaveSecurity / log4jcheck
A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.
☆126Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for log4jcheck
- Scans and catches callbacks of systems that are impacted by Log4J Log4Shell vulnerability across specific headers.☆60Updated 2 years ago
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)☆349Updated 2 years ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆386Updated 6 months ago
- Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading☆195Updated 2 years ago
- Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)☆435Updated last year
- Simple local scanner for vulnerable log4j instances☆377Updated 2 years ago
- Simple local scanner for applications containing vulnerable Spring libraries☆126Updated 2 years ago
- An All-In-One Pure Python PoC for CVE-2021-44228☆175Updated 2 years ago
- ☆168Updated 2 years ago
- ☆80Updated 2 years ago
- Detector for Log4Shell exploitation attempts☆731Updated 2 years ago
- Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)☆102Updated 2 years ago
- A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities☆658Updated 2 years ago
- log4jScanner provides the ability to scan internal subnets for vulnerable log4j web services☆489Updated last year
- Log4j Vulnerability Scanner for Windows☆155Updated last year
- Burpsuite extension for log4j2rce☆29Updated 2 years ago
- ☆360Updated last year
- Log4Shell scanner for Burp Suite☆481Updated last year
- Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.☆257Updated 2 years ago
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965☆360Updated 2 years ago
- PoC exploits I wrote. They're as is and I will not offer support☆274Updated 6 months ago
- Remote command execution vulnerability scanner for Log4j.☆254Updated last year
- ☆86Updated 2 years ago
- 🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks☆935Updated 2 years ago
- Nginx 18.1 04/09/22 zero-day repo☆367Updated 2 years ago
- PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs☆292Updated 2 years ago
- ☆35Updated 2 years ago
- Http request smuggling vulnerability scanner☆221Updated 2 years ago