palantir / log4j-sniffer
A tool that scans archives to check for vulnerable log4j versions
☆193Updated last week
Related projects ⓘ
Alternatives and complementary repositories for log4j-sniffer
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆385Updated 6 months ago
- Checks all maintainers of all NPM and Pypi packages for hijackable packages through domain re-registration☆286Updated this week
- ☆239Updated 4 months ago
- ☆80Updated 2 years ago
- Simple local scanner for applications containing vulnerable Spring libraries☆125Updated 2 years ago
- A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.☆126Updated 2 years ago
- ☆168Updated 2 years ago
- PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs☆292Updated 2 years ago
- Cloudlist is a tool for listing Assets from multiple Cloud Providers.☆857Updated this week
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)☆349Updated 2 years ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆183Updated last year
- WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted se…☆151Updated 7 months ago
- Tool to discover external and internal network attack surface☆192Updated 5 months ago
- ☆555Updated 3 years ago
- Eliminate dangling elastic IPs by performing analysis on your resources within all your AWS accounts.☆265Updated last month
- An Awesome List of Log4Shell resources to help you stay informed and secure! 🔒☆223Updated 2 years ago
- ☆564Updated last year
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago
- A daily updated summary of the most frequent types of security advisories currently being reported from different sources.☆248Updated 8 months ago
- Nord Stream is a tool that allows you to extract secrets stored inside CI/CD environments by deploying malicious pipelines. It currently …☆251Updated 3 weeks ago
- A robust Red Team proxy written in Go.☆160Updated 2 years ago
- Downloads Information from NIST (CVSS), first.org (EPSS), and CISA (Exploited Vulnerabilities) and combines them into one list. Reports f…☆137Updated last year
- Scans and catches callbacks of systems that are impacted by Log4J Log4Shell vulnerability across specific headers.☆60Updated 2 years ago
- mx-takeover focuses DNS MX records and detects misconfigured MX records.☆336Updated last year
- Threatest is a CLI and Go framework for end-to-end testing threat detection rules.☆319Updated 10 months ago
- Log4j Vulnerability Scanner for Windows☆155Updated last year
- ☆167Updated 2 years ago
- Burpsuite extension for log4j2rce☆29Updated 2 years ago
- OSINT tool for discovering the real IP addresses of services which are behind Cloudflare but not properly locked down☆132Updated 6 months ago
- all paths lead to clouds☆632Updated last year