Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

https://github.com/mergebase/log4j-detector

A public open sourced tool. Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too! TAG_OS_TOOL, OWNER_KELLY, DC_PUBLIC

cve-2021-44228 cve-2021-45046 cve-2021-45105 cybersecurity detector log4j log4shell pentest sca scanner vulnerability-scanner

Last synced: 29 Jun 2024

https://github.com/NCSC-NL/log4shell

Operational information regarding the log4shell vulnerabilities in the Log4j logging library.

cve-2021-4104 cve-2021-44228 cve-2021-45046 cve-2021-45105 log4j log4shell vulnerability

Last synced: 19 Jun 2024

https://github.com/cisagov/log4j-scanner

log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.

cve-2021-44228 cve-2021-45046 log4j security security-tools

Last synced: 02 Jun 2024

https://github.com/hupe1980/scan4log4shell

Scanner to send specially crafted requests and catch callbacks of systems that are impacted by log4j log4shell vulnerability and to detect vulnerable log4j versions on your local file-system

auth blue-team cve-2021-44228 cve-2021-45046 cve-2021-45105 dns form-detection fuzzing log4j log4shell rce red-team scanner vulnerability waf-bypass

Last synced: 12 May 2024

https://github.com/alexbakker/log4shell-tools

Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046

cve-2021-44228 cve-2021-45046 dns jndi ldap log4j log4shell

Last synced: 07 May 2024