nccgroup / log4j-jndi-be-gone
A Byte Buddy Java agent-based fix for CVE-2021-44228, the log4j 2.x "JNDI LDAP" vulnerability.
☆71Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for log4j-jndi-be-gone
- Keycloak security scanner☆51Updated 4 months ago
- LDAP Swiss Army Knife☆43Updated 11 months ago
- ZAP Management Scripts☆21Updated last week
- Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning …☆41Updated 5 months ago
- A Java library for calculating CVSSv2 and CVSSv3 scores and vectors☆39Updated last week
- Nmap NSE script to identify Debian, Ubuntu, FreeBSD version based on default SSH banner response. Intended for Penentration Testing, OSC…☆31Updated last month
- Provides a suite of Burp extensions and a maven plugin to automate security tests using BurpSuite.☆25Updated 6 years ago
- Compares the TLS configuration of a web server to the Mozilla TLS Profiles☆25Updated 11 months ago
- ☆80Updated 2 years ago
- Externalize Java application access to protected resources as log messages.☆41Updated 5 months ago
- A simple Java command-line utility to mirror the entire contents of VulnDB.☆44Updated last week
- insject is a tool for poking at containers. It enables you to run an arbitrary command in a container or any mix of Linux namespaces.☆49Updated 2 years ago
- An nmap script to produce target lists for use with various tools.☆33Updated 3 years ago
- Spring-Boot app for demonstrating security vulnaribilities☆13Updated 5 years ago
- ☆21Updated 4 years ago
- This projects provides a logger and a connected harlem shake js.☆19Updated 5 months ago
- Detections for CVE-2021-44228 inside of nested binaries☆34Updated 2 years ago
- Request Smuggling Firewall☆46Updated 4 years ago
- Scan your EC2 instance to find its vulnerabilities using Vuls (https://vuls.io/en/)☆87Updated last year
- Checklist and tools for increasing security of Apache Airflow☆32Updated 3 years ago
- Python script to parse Keytab files for macOS or *nix (typically /etc/krb5.keytab)☆34Updated 5 years ago
- Serial Whitelist Application Trainer☆29Updated 5 years ago
- Spider and analyze vaadin applications with OWASP ZAP - the app mediates between the two.☆11Updated last year
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 2 years ago
- Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayBackend pro…☆15Updated last month
- This Repository contains the stable beta preview of the next major secureCodeBox (SCB) release v2.0.0.☆24Updated 4 years ago
- ☆22Updated 2 years ago
- Wrapper for concurrent batch processing of testssl.sh commands☆13Updated 5 years ago
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆76Updated 2 years ago
- A collection of reverse shells☆31Updated 5 years ago