palantir / log4j-snifferLinks
A tool that scans archives to check for vulnerable log4j versions
☆198Updated 3 weeks ago
Alternatives and similar repositories for log4j-sniffer
Users that are interested in log4j-sniffer are comparing it to the libraries listed below
Sorting:
- PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs☆291Updated 3 years ago
- ☆243Updated last year
- Simple local scanner for applications containing vulnerable Spring libraries☆126Updated 2 years ago
- ☆79Updated 3 years ago
- Scans and catches callbacks of systems that are impacted by Log4J Log4Shell vulnerability across specific headers.☆59Updated 3 years ago
- ☆168Updated 5 months ago
- ☆127Updated last year
- Malicious actors often reuse code to deploy their malware, phishing website or CNC server. As a result, similiaries can be found on URLs …☆75Updated last year
- ☆561Updated this week
- A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.☆127Updated 3 years ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆400Updated 7 months ago
- Hashes for vulnerable LOG4J versions☆154Updated 3 years ago
- An Awesome List of Log4Shell resources to help you stay informed and secure! 🔒☆229Updated 2 years ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago
- Checks all maintainers of all NPM and Pypi packages for hijackable packages through domain re-registration☆296Updated this week
- Utility for downloading and mounting EBS snapshots using the EBS Direct API's☆86Updated 4 months ago
- all paths lead to clouds☆638Updated last year
- An AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share th…☆202Updated 4 years ago
- Source Code Management Attack Toolkit☆219Updated 2 years ago
- Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulner…☆155Updated 2 years ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆190Updated 7 months ago
- CVE-2022-22963 PoC☆116Updated 3 years ago
- A robust Red Team proxy written in Go.☆159Updated 3 years ago
- WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted se…☆158Updated last year
- Tool to discover external and internal network attack surface☆199Updated last year
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆78Updated 3 years ago
- Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt☆183Updated 3 years ago
- A Log4j writeup and Docker based PoC written in PowerShell☆76Updated last year
- ☆169Updated 2 years ago
- CrowdStrike Archive Scan Tool☆85Updated 3 years ago