nccgroup / log4j-jndi-be-gone
A Byte Buddy Java agent-based fix for CVE-2021-44228, the log4j 2.x "JNDI LDAP" vulnerability.
☆71Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for log4j-jndi-be-gone
- Externalize Java application access to protected resources as log messages.☆41Updated 6 months ago
- Keycloak security scanner☆51Updated 4 months ago
- Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning …☆41Updated 5 months ago
- A Java library for calculating CVSSv2 and CVSSv3 scores and vectors☆39Updated 2 weeks ago
- This projects provides a logger and a connected harlem shake js.☆19Updated 6 months ago
- Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.☆13Updated 2 years ago
- Serial Whitelist Application Trainer☆29Updated 5 years ago
- LDAP Swiss Army Knife☆43Updated 11 months ago
- Docker image for PowerShell remoting from Linux to Windows☆35Updated 6 years ago
- Identify vulnerable libraries in Maven dependencies☆45Updated last year
- ZAP Management Scripts☆21Updated 2 weeks ago
- Compares the TLS configuration of a web server to the Mozilla TLS Profiles☆25Updated last year
- Salesforce object access auditor☆109Updated last year
- Visualize your Terraform files☆34Updated 4 years ago
- Offensive Terraform Website☆44Updated 4 years ago
- Provides a suite of Burp extensions and a maven plugin to automate security tests using BurpSuite.☆25Updated 6 years ago
- Salesforce Policy Deviation Checker☆30Updated 4 years ago
- Python script to parse Keytab files for macOS or *nix (typically /etc/krb5.keytab)☆34Updated 5 years ago
- Scan your EC2 instance to find its vulnerabilities using Vuls (https://vuls.io/en/)☆87Updated 2 years ago
- An nmap script to produce target lists for use with various tools.☆33Updated 3 years ago
- Spider and analyze vaadin applications with OWASP ZAP - the app mediates between the two.☆11Updated last year
- Spring-Boot app for demonstrating security vulnaribilities☆13Updated 5 years ago
- The ultimate Java library for Troy Hunt's ';-- Have I Been Pwned (v3).☆14Updated last year
- ☆111Updated 5 months ago
- singe's grep - a fast grep using single-file parallelism☆48Updated 2 years ago
- Redis Security Map - Anti-hacking for Redis☆32Updated 2 years ago
- A collection of reverse shells☆31Updated 5 years ago
- Simple XXE test suite generated specifically for SAML interfaces☆22Updated 6 years ago
- Offensive Terraform module which creates Kali Linux from the AWS marketplace and installs cloud security tools (Pacu, Cloudsplaining, Sco…☆18Updated 4 years ago