back2root / log4shell-rex
PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs
☆291Updated 3 years ago
Alternatives and similar repositories for log4shell-rex:
Users that are interested in log4shell-rex are comparing it to the libraries listed below
- ☆535Updated last year
- ☆447Updated 3 years ago
- Detector for Log4Shell exploitation attempts☆732Updated 3 years ago
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)☆349Updated 3 years ago
- Tool based on CobaltStrikeParser from SentinelOne which can be used to spam a CobaltStrike server with fake beacons☆367Updated 3 years ago
- Log4Shell scanner for Burp Suite☆483Updated last year
- ☆168Updated 2 years ago
- CVE-2021-1675 Detection Info☆215Updated last year
- Log4j jndi injects the Payload generator☆487Updated 3 years ago
- Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and m…☆107Updated 2 years ago
- Burpsuite extension for log4j2rce☆28Updated 3 years ago
- An introduction to Active Directory security☆640Updated 2 years ago
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆841Updated 3 years ago
- A collection of intelligence about Log4Shell and its exploitation activity.☆183Updated 2 years ago
- Nginx 18.1 04/09/22 zero-day repo☆369Updated 2 years ago
- Automatically created C2 Feeds☆577Updated this week
- Hashes for vulnerable LOG4J versions☆153Updated 3 years ago
- Deobfuscate Log4Shell payloads with ease.☆161Updated 2 years ago
- Hunts out CobaltStrike beacons and logs operator command output☆906Updated 5 months ago
- Project for identifying executables that have command-line options that can be obfuscated, possibly bypassing detection rules.☆155Updated 2 weeks ago
- Proof of concept code for Datadog Security Labs referenced exploits.☆421Updated last year
- Scan files or process memory for CobaltStrike beacons and parse their configuration☆907Updated 3 years ago
- Code and yara rules to detect and analyze Cobalt Strike☆265Updated 3 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆1,000Updated 2 years ago
- Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.☆608Updated 2 years ago
- Incident Response - Fast suspicious file finder☆237Updated 2 years ago
- Collection of tools that reflect the network dimension into Bloodhound's data☆445Updated 2 years ago
- Simple local scanner for applications containing vulnerable Spring libraries☆126Updated 2 years ago
- Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228☆149Updated 3 years ago
- Nebula is a cloud C2 Framework, which at the moment offers reconnaissance, enumeration, exploitation, post exploitation on AWS, but still…☆410Updated last week