palantir / log4j-snifferLinks
A tool that scans archives to check for vulnerable log4j versions
☆198Updated this week
Alternatives and similar repositories for log4j-sniffer
Users that are interested in log4j-sniffer are comparing it to the libraries listed below
Sorting:
- ☆168Updated 5 months ago
- PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs☆292Updated 3 years ago
- ☆243Updated last year
- ☆79Updated 3 years ago
- An Awesome List of Log4Shell resources to help you stay informed and secure! 🔒☆230Updated 2 years ago
- Simple local scanner for applications containing vulnerable Spring libraries☆126Updated 3 years ago
- ☆127Updated last year
- A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.☆127Updated 3 years ago
- log4jScanner provides the ability to scan internal subnets for vulnerable log4j web services☆489Updated 2 years ago
- Nginx 18.1 04/09/22 zero-day repo☆374Updated 3 years ago
- Scans and catches callbacks of systems that are impacted by Log4J Log4Shell vulnerability across specific headers.☆59Updated 3 years ago
- Utility for downloading and mounting EBS snapshots using the EBS Direct API's☆86Updated 4 months ago
- Simple local scanner for vulnerable log4j instances☆375Updated 3 years ago
- ☆169Updated 2 years ago
- ☆104Updated 2 years ago
- ☆561Updated 3 weeks ago
- Lists of affected components and affected apps/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource f…☆53Updated 3 years ago
- An AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share th…☆203Updated 4 years ago
- Hashes for vulnerable LOG4J versions☆154Updated 3 years ago
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆78Updated 3 years ago
- Deobfuscate Log4Shell payloads with ease.☆164Updated 2 years ago
- Checks all maintainers of all NPM and Pypi packages for hijackable packages through domain re-registration☆297Updated this week
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆400Updated 7 months ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago
- Log4j Vulnerability Scanner for Windows☆158Updated last month
- Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and m…☆107Updated 3 years ago
- A utility to convert your AWS CLI credentials into AWS console access.☆241Updated 5 years ago
- WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted se…☆158Updated last year
- A Log4j writeup and Docker based PoC written in PowerShell☆76Updated last year
- POC for CVE-2022-1388☆232Updated 3 years ago