mergebase / log4j-detector
A public open sourced tool. Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too! TAG_OS_TOOL, OWNER_KELLY, DC_PUBLIC
☆637Updated 2 years ago
Alternatives and similar repositories for log4j-detector:
Users that are interested in log4j-detector are comparing it to the libraries listed below
- Simple local scanner for vulnerable log4j instances☆374Updated 2 years ago
- ☆361Updated 2 years ago
- Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228☆856Updated 2 years ago
- Detector for Log4Shell exploitation attempts☆732Updated 3 years ago
- Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)☆435Updated 2 years ago
- A community sourced list of log4j-affected software☆1,119Updated 2 years ago
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)☆349Updated 3 years ago
- Operational information regarding the log4shell vulnerabilities in the Log4j logging library.☆1,897Updated 2 years ago
- Scanners for Jar files that may be vulnerable to CVE-2021-44228☆344Updated 2 years ago
- A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.☆126Updated 3 years ago
- Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).☆1,114Updated 9 months ago
- log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vul…☆1,279Updated 2 years ago
- log4j rce test environment and poc☆310Updated 3 years ago
- Log4j Vulnerability Scanner for Windows☆155Updated last year
- A log4j vulnerability filesystem scanner and Go package for analyzing JAR files.☆1,569Updated 2 years ago
- log4jScanner provides the ability to scan internal subnets for vulnerable log4j web services☆487Updated last year
- Use Log4Shell vulnerability to vaccinate a victim server against Log4Shell☆1,710Updated 3 years ago
- Scans and catches callbacks of systems that are impacted by Log4J Log4Shell vulnerability across specific headers.☆60Updated 3 years ago
- PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs☆291Updated 3 years ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆3,409Updated 2 years ago
- A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities☆659Updated 2 years ago
- Remote command execution vulnerability scanner for Log4j.☆254Updated last year
- A tool that scans archives to check for vulnerable log4j versions☆195Updated this week
- Hashes for vulnerable LOG4J versions☆153Updated 3 years ago
- Bash script to check if a domain or list of domains can be spoofed based in DMARC records☆322Updated 2 years ago
- ☆1,115Updated 4 years ago
- A malicious LDAP server for JNDI injection attacks☆1,028Updated last year
- ☆2,081Updated 3 years ago
- ☆36Updated 2 years ago
- An All-In-One Pure Python PoC for CVE-2021-44228☆175Updated 3 years ago