google / log4jscanner
A log4j vulnerability filesystem scanner and Go package for analyzing JAR files.
☆1,569Updated 2 years ago
Alternatives and similar repositories for log4jscanner:
Users that are interested in log4jscanner are comparing it to the libraries listed below
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆3,409Updated 2 years ago
- LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Reque…☆1,441Updated 9 months ago
- A community sourced list of log4j-affected software☆1,119Updated 2 years ago
- Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)☆435Updated 2 years ago
- log4jScanner provides the ability to scan internal subnets for vulnerable log4j web services☆487Updated last year
- log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vul…☆1,279Updated 2 years ago
- Credentials Dumper for Linux using eBPF☆1,131Updated 5 months ago
- Detector for Log4Shell exploitation attempts☆732Updated 3 years ago
- PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs☆291Updated 3 years ago
- A static analysis tool for securing Go code☆2,183Updated last year
- Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock☆6,811Updated 11 months ago
- ☆361Updated 2 years ago
- ☆2,081Updated 3 years ago
- 🧪 Run common networking tests against any site.☆996Updated last month
- A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities☆659Updated 2 years ago
- Simple local scanner for vulnerable log4j instances☆374Updated 2 years ago
- A malicious LDAP server for JNDI injection attacks☆1,028Updated last year
- Use Log4Shell vulnerability to vaccinate a victim server against Log4Shell☆1,710Updated 3 years ago
- Vulnerability scanner written in Go which uses the data provided by https://osv.dev☆6,533Updated this week
- A repo to automatically generate and keep updated a series of Docker images through GitHub Actions.☆547Updated this week
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)☆349Updated 3 years ago
- Google Compute Engine (GCE) VM takeover via DHCP flood - gain root access by getting SSH keys added by google_guest_agent☆536Updated 3 years ago
- DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover☆839Updated 2 years ago
- a drop-in replacement for Nmap powered by shodan.io☆2,965Updated 10 months ago
- Log4Shell scanner for Burp Suite☆483Updated last year
- dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!☆2,078Updated 3 months ago
- 🦄🔒 Awesome list of secrets in environment variables 🖥️☆869Updated 2 years ago
- Fast, modern, easy-to-use network scanner☆1,485Updated last year
- all paths lead to clouds☆637Updated last year
- Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).☆1,114Updated 9 months ago