nccgroup / log4j-jndi-be-gone
A Byte Buddy Java agent-based fix for CVE-2021-44228, the log4j 2.x "JNDI LDAP" vulnerability.
☆71Updated 3 years ago
Alternatives and similar repositories for log4j-jndi-be-gone:
Users that are interested in log4j-jndi-be-gone are comparing it to the libraries listed below
- Keycloak security scanner☆53Updated 7 months ago
- LDAP Swiss Army Knife☆49Updated last year
- ☆104Updated 2 years ago
- Nmap NSE script to identify Debian, Ubuntu, FreeBSD version based on default SSH banner response. Intended for Penentration Testing, OSC…☆32Updated last month
- Takes in scan reports from the GVM PostgreSQL Database and dump into Elasticsearch☆14Updated last year
- Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.☆13Updated 3 years ago
- A quick and dirty way to bypass encrypted EPA to connect to a NetScaler Gateway☆19Updated 5 years ago
- Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning …☆41Updated 8 months ago
- Spring-Boot app for demonstrating security vulnaribilities☆13Updated 5 years ago
- Spider and analyze vaadin applications with OWASP ZAP - the app mediates between the two.☆11Updated 2 years ago
- An nmap script to produce target lists for use with various tools.☆33Updated 3 years ago
- Identify servers running various SSL VPNs based on protocol-specific behaviors☆83Updated 4 months ago
- Notify is a helper utility written in Go that allows you to post output to multiple platforms.☆15Updated 2 years ago
- Docker image for PowerShell remoting from Linux to Windows☆35Updated 6 years ago
- DIT is a DTLS MitM proxy implemented in Python 3. It can intercept, manipulate and suppress datagrams between two DTLS endpoints and supp…☆58Updated 3 years ago
- Identify vulnerable libraries in Maven dependencies☆46Updated 2 years ago
- ☆29Updated 4 years ago
- ☆15Updated 2 years ago
- ☆79Updated 2 years ago
- Compares the TLS configuration of a web server to the Mozilla TLS Profiles☆25Updated last year
- The SSH Multiplex Backdoor Tool☆63Updated 5 years ago
- A Java library for calculating CVSSv2 and CVSSv3 scores and vectors☆44Updated 2 months ago
- My collection of Semgrep rules for vulnerability detection on source code (swift, java)☆32Updated 11 months ago
- Create an AMI with CobaltStrike and related tools.☆8Updated 3 weeks ago
- ☆21Updated 5 years ago
- Provides a suite of Burp extensions and a maven plugin to automate security tests using BurpSuite.☆25Updated 6 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- Welcome to the NCC Group Threat Intelligence Alert repo, here you will find the alerts which we have raised to our customers regarding in…☆25Updated 2 years ago
- Obtain and parse SSL certificates☆85Updated 3 years ago
- Externalize Java application access to protected resources as log messages.☆40Updated 9 months ago