authomize / log4j-log4shell-affected
Lists of affected components and affected apps/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability
☆54Updated 3 years ago
Alternatives and similar repositories for log4j-log4shell-affected:
Users that are interested in log4j-log4shell-affected are comparing it to the libraries listed below
- Searching .evtx logs for remote connections☆24Updated last year
- ☆39Updated last year
- Find what egress ports are allowed☆38Updated 2 years ago
- BloodHound with a twist of cloud☆76Updated 4 years ago
- Kerberoast Detection Script☆30Updated 2 months ago
- OWASP Foundation Web Respository☆35Updated 3 years ago
- Analyzing AD domains for security risks related to user accounts☆63Updated 2 years ago
- Retrieve AD accounts description and search for password in it☆83Updated 2 years ago
- Tool to spray AWS Console IAM Logins☆26Updated 2 years ago
- Tool to perform lateral movement between AAD joined devices☆53Updated 2 years ago
- nse script to inject jndi payloads☆45Updated 3 years ago
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- Silver SAML forgery tool☆49Updated 10 months ago
- Kerberos laboratory to better understand and then detecting attack on kerberos☆67Updated 3 years ago
- Discord as a C2☆50Updated 4 years ago
- Python Script for SAML2 Authentication Passwordspray☆38Updated last year
- This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that ar…☆68Updated 3 years ago
- pwncat module that automatically exploits CVE-2021-4034 (pwnkit)☆32Updated 2 years ago
- Azure AD enumeration over MS Graph☆80Updated 2 years ago
- CVE-2020-16899 - Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule☆21Updated 4 years ago
- Based on Lightspin proprietary data, research, and our tracking of cloud security trends in the market, our research team has compiled a …☆39Updated 2 years ago
- Simple PoC from Malicious Payload Injection from Windows Event Log Entry☆27Updated 2 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- Updated version of PowerDNS by @domchell. Adds support for transfers over DNS A records and a few other useful features.☆82Updated last year
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- blame Huy☆42Updated 4 years ago
- Crawlector is a threat hunting framework designed for scanning websites for malicious objects.☆126Updated last year