snyk-labs / awesome-log4shell
An Awesome List of Log4Shell resources to help you stay informed and secure! 🔒
☆223Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for awesome-log4shell
- ☆555Updated 3 years ago
- This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965).☆105Updated 2 years ago
- DEPRECATED, please use the new repository from OWASP: https://github.com/OWASP/raider☆138Updated 3 years ago
- ☆125Updated 4 months ago
- Damn Vulnerable Java (EE) Application☆130Updated 9 months ago
- Weaponizing Live CT logs for automated monitoring of assets☆133Updated 3 years ago
- The Swiss Army Container for Cloud Native Security. Container with all the list of useful tools/commands while hacking and securing Conta…☆262Updated last year
- Hashes for vulnerable LOG4J versions☆154Updated 2 years ago
- Proof of concept code for Datadog Security Labs referenced exploits.☆417Updated last year
- ☆168Updated 2 years ago
- An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.☆180Updated this week
- Awesome resources about Security in Kubernetes☆40Updated last year
- oauth security guidelines☆219Updated 5 years ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆169Updated 3 weeks ago
- 🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.☆392Updated 3 weeks ago
- WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted se…☆151Updated 7 months ago
- A step-by-step walkthrough of CloudGoat 2.0 scenarios.☆133Updated 4 years ago
- Static code analysis tool based on Elasticsearch☆129Updated 3 years ago
- vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.☆306Updated 7 months ago
- ☆80Updated 2 years ago
- Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS).☆122Updated last year
- S3 Account Search☆246Updated last month
- PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs☆292Updated 2 years ago
- A utility to convert your AWS CLI credentials into AWS console access.☆220Updated 4 years ago
- Fetch the details of assets hosted on AWS.☆86Updated 11 months ago
- Cloudlist is a tool for listing Assets from multiple Cloud Providers.☆861Updated this week
- Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)☆102Updated 2 years ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆183Updated last year
- This repository is in progress, it will keep updating as I come across to new learning materials. Feel free to contribute.☆223Updated 2 years ago