palantir / log4j-sniffer
A tool that scans archives to check for vulnerable log4j versions
☆194Updated this week
Alternatives and similar repositories for log4j-sniffer:
Users that are interested in log4j-sniffer are comparing it to the libraries listed below
- Checks all maintainers of all NPM and Pypi packages for hijackable packages through domain re-registration☆291Updated this week
- Scans and catches callbacks of systems that are impacted by Log4J Log4Shell vulnerability across specific headers.☆60Updated 3 years ago
- Threatest is a CLI and Go framework for end-to-end testing threat detection rules.☆323Updated last year
- PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs☆291Updated 3 years ago
- ☆360Updated last year
- A robust Red Team proxy written in Go.☆161Updated 3 years ago
- Simple local scanner for applications containing vulnerable Spring libraries☆126Updated 2 years ago
- ☆168Updated 2 years ago
- Hashes for vulnerable LOG4J versions☆153Updated 3 years ago
- CrowdStrike Archive Scan Tool☆83Updated 2 years ago
- Teamsniper is a tool for fetching keywords in a Microsoft Teams such as (passwords, emails, database, etc.).☆191Updated 2 years ago
- An AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share th…☆191Updated 3 years ago
- Cloudlist is a tool for listing Assets from multiple Cloud Providers.☆896Updated this week
- Okta Verify and Okta FastPass Abuse Tool☆302Updated 4 months ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆235Updated 3 years ago
- ☆168Updated 2 years ago
- ☆104Updated 2 years ago
- ☆207Updated last year
- Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.☆656Updated 3 months ago
- Nebula is a cloud C2 Framework, which at the moment offers reconnaissance, enumeration, exploitation, post exploitation on AWS, but still…☆410Updated 3 months ago
- To determine if a host is vulnerable to log4j CVE‐2021‐44228☆172Updated last year
- Utility for downloading and mounting EBS snapshots using the EBS Direct API's☆81Updated last year
- Package retryablehttp provides a familiar HTTP client interface with automatic retries and exponential backoff☆128Updated this week
- ☆79Updated 2 years ago
- Simple Workspace Attack Tool (SWAT) is a tool for simulating malicious behavior against Google Workspace in reference to the MITRE ATT&CK…☆164Updated 3 months ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆394Updated last month
- Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and m…☆107Updated 2 years ago
- Cloud agnostic IAM permissions enumerator☆139Updated 5 months ago
- 🌒 Shell command obfuscation to avoid detection systems☆124Updated 2 years ago
- CVE-2021-1675 Detection Info☆215Updated last year