palantir / log4j-snifferLinks
A tool that scans archives to check for vulnerable log4j versions
☆200Updated this week
Alternatives and similar repositories for log4j-sniffer
Users that are interested in log4j-sniffer are comparing it to the libraries listed below
Sorting:
- PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs☆293Updated 3 years ago
- ☆170Updated 7 months ago
- ☆243Updated last year
- Simple local scanner for applications containing vulnerable Spring libraries☆126Updated 3 years ago
- An Awesome List of Log4Shell resources to help you stay informed and secure! 🔒☆232Updated 3 years ago
- ☆79Updated 3 years ago
- A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.☆127Updated 3 years ago
- ☆126Updated last year
- ☆169Updated 2 years ago
- Scans and catches callbacks of systems that are impacted by Log4J Log4Shell vulnerability across specific headers.☆59Updated 3 years ago
- Checks all maintainers of all NPM and Pypi packages for hijackable packages through domain re-registration☆302Updated last week
- Nginx 18.1 04/09/22 zero-day repo☆372Updated 3 years ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆191Updated 10 months ago
- log4jScanner provides the ability to scan internal subnets for vulnerable log4j web services☆489Updated 2 years ago
- CVE-2022-22963 PoC☆116Updated 3 years ago
- Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and m…☆107Updated 3 years ago
- Hashes for vulnerable LOG4J versions☆155Updated 3 years ago
- Simple local scanner for vulnerable log4j instances☆374Updated 3 years ago
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆78Updated 3 years ago
- Based on Lightspin proprietary data, research, and our tracking of cloud security trends in the market, our research team has compiled a …☆40Updated 3 years ago
- all paths lead to clouds☆638Updated 2 years ago
- ☆104Updated 2 years ago
- A fully automated, reliable, super-fast, scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆398Updated 9 months ago
- Lists of affected components and affected apps/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource f…☆53Updated 3 years ago
- To determine if a host is vulnerable to log4j CVE‐2021‐44228☆170Updated 2 years ago
- SAML2 Burp Extension☆32Updated 3 months ago
- CrowdStrike Archive Scan Tool☆84Updated 3 years ago
- Downloads Information from NIST (CVSS), first.org (EPSS), and CISA (Exploited Vulnerabilities) and combines them into one list. Reports f…☆142Updated 2 years ago
- Tools to assess DNS security.☆152Updated last year
- CVE-2021-1675 Detection Info☆215Updated 2 years ago