alexbakker / log4shell-tools
Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046
☆86Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for log4shell-tools
- Deobfuscate Log4Shell payloads with ease.☆160Updated 2 years ago
- CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server☆120Updated 2 years ago
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆76Updated 2 years ago
- A fingerprint generation helper for nuclei network templates☆71Updated last year
- The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel☆159Updated 2 years ago
- Golang binary for data exfiltration with ICMP protocol (+ ICMP bindshell, http over ICMP tunneling, ...)☆143Updated 2 years ago
- ☆104Updated 2 years ago
- Simple tool to decrypt Jenkins encrypted strings☆71Updated last year
- Fast and lightweight Web Application Firewall Fingerprinting tool☆60Updated last year
- Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)☆101Updated 2 years ago
- ☆54Updated 3 years ago
- A robust Red Team proxy written in Go.☆160Updated 2 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and m…☆106Updated 2 years ago
- Exploit for WebSocket Vulnerability in Apache Tomcat☆165Updated 4 years ago
- Take domains on stdin and output them on stdout if they get resolved☆33Updated 2 years ago
- A tool combined with the advantages of masscan and nmap☆59Updated 2 years ago
- Dockerized POC for CVE-2022-42889 Text4Shell☆75Updated last year
- NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473☆161Updated 3 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated last year
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆44Updated 2 years ago
- Gopher Tomcat Deployer☆47Updated 6 years ago
- Fast and lightweight, UDPX is a single-packet UDP scanner written in Go that supports the discovery of over 45 services with the ability …☆177Updated last year
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago
- Statically built netcat binaries for Linux (other OSes can be added later)☆34Updated 6 years ago
- Utility for creating ZipSlip archives☆66Updated last year
- ☆100Updated 2 years ago
- CVE-2020-2021☆20Updated 4 years ago