nccgroup / log4j-jndi-be-gone
A Byte Buddy Java agent-based fix for CVE-2021-44228, the log4j 2.x "JNDI LDAP" vulnerability.
☆71Updated 3 years ago
Alternatives and similar repositories for log4j-jndi-be-gone:
Users that are interested in log4j-jndi-be-gone are comparing it to the libraries listed below
- Nmap NSE script to identify Debian, Ubuntu, FreeBSD version based on default SSH banner response. Intended for Penentration Testing, OSC…☆32Updated 3 weeks ago
- Keycloak security scanner☆52Updated 6 months ago
- LDAP Swiss Army Knife☆49Updated last year
- Python script to parse Keytab files for macOS or *nix (typically /etc/krb5.keytab)☆35Updated 5 years ago
- Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.☆13Updated 3 years ago
- Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning …☆41Updated 7 months ago
- ZAP Management Scripts☆21Updated last week
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- Spider and analyze vaadin applications with OWASP ZAP - the app mediates between the two.☆11Updated 2 years ago
- An nmap script to produce target lists for use with various tools.☆33Updated 3 years ago
- Compares the TLS configuration of a web server to the Mozilla TLS Profiles☆25Updated last year
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- ☆15Updated 3 years ago
- A quick and dirty way to bypass encrypted EPA to connect to a NetScaler Gateway☆19Updated 5 years ago
- A CLI tool for querying passive DNS services☆41Updated last year
- Spring-Boot app for demonstrating security vulnaribilities☆13Updated 5 years ago
- Serial Whitelist Application Trainer☆29Updated 5 years ago
- A simple binary wrapper for DNS canarytokens.☆25Updated 2 years ago
- singe's grep - a fast grep using single-file parallelism☆48Updated 2 years ago
- ☆14Updated last year
- The SSH Multiplex Backdoor Tool☆63Updated 5 years ago
- Offensive Terraform module which creates Kali Linux from the AWS marketplace and installs cloud security tools (Pacu, Cloudsplaining, Sco…☆18Updated 4 years ago
- Wrapper for concurrent batch processing of testssl.sh commands☆13Updated 5 years ago
- Redis Security Map - Anti-hacking for Redis☆32Updated 2 years ago
- insject is a tool for poking at containers. It enables you to run an arbitrary command in a container or any mix of Linux namespaces.☆49Updated 3 years ago
- Welcome to the NCC Group Threat Intelligence Alert repo, here you will find the alerts which we have raised to our customers regarding in…☆24Updated last year
- JMSDigger is JMS API basedEnterprise Messaging Application assessment tool☆31Updated 10 years ago
- Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and m…☆107Updated 2 years ago
- A packer utility to create and capture DFIR Image for use AWS & Azure☆14Updated 5 years ago
- Externalize Java application access to protected resources as log messages.☆41Updated 8 months ago