hillu / local-spring-vuln-scannerLinks
Simple local scanner for applications containing vulnerable Spring libraries
☆126Updated 2 years ago
Alternatives and similar repositories for local-spring-vuln-scanner
Users that are interested in local-spring-vuln-scanner are comparing it to the libraries listed below
Sorting:
- ☆79Updated 3 years ago
- A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.☆127Updated 3 years ago
- Scans and catches callbacks of systems that are impacted by Log4J Log4Shell vulnerability across specific headers.☆59Updated 3 years ago
- ☆168Updated 5 months ago
- ☆104Updated 2 years ago
- PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs☆291Updated 3 years ago
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)☆352Updated 3 years ago
- Enhance your malware detection with WAF + YARA (WAFARAY)☆109Updated 2 years ago
- Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)☆102Updated 3 years ago
- CVE-2022-22963 PoC☆116Updated 3 years ago
- Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and m…☆107Updated 3 years ago
- An All-In-One Pure Python PoC for CVE-2021-44228☆178Updated 3 years ago
- Example tools for detecting software using OpenSSL 3.0.0 - 3.0.6 (vulnerable to latest unnamed vulnerability)☆43Updated 2 years ago
- Detections for CVE-2021-44228 inside of nested binaries☆34Updated 3 years ago
- A Log4j writeup and Docker based PoC written in PowerShell☆76Updated last year
- Simple local scanner for vulnerable log4j instances☆375Updated 2 years ago
- Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228☆150Updated 3 years ago
- Exploit for CVE-2021-4034☆93Updated 3 years ago
- Tools for investigating Log4j CVE-2021-44228☆95Updated 3 years ago
- ☆41Updated 3 years ago
- Downloads Information from NIST (CVSS), first.org (EPSS), and CISA (Exploited Vulnerabilities) and combines them into one list. Reports f…☆144Updated 2 years ago
- Log4j Vulnerability Scanner for Windows☆156Updated last month
- A PoC ransomware sample to test out your ransomware response strategy.☆211Updated 3 months ago
- Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt☆183Updated 3 years ago
- Hashes for vulnerable LOG4J versions☆154Updated 3 years ago
- Shodan Monitoring integration for TheHive.☆131Updated 7 months ago
- Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CV…☆86Updated last year
- First iteration of ML based Feedback WAF☆59Updated last year
- An Awesome List of Log4Shell resources to help you stay informed and secure! 🔒☆229Updated 2 years ago
- Automated privilege escalation of the world's most popular Docker images.☆67Updated last year