2024-05-25 21:48:12 +02:00
### [CVE-2021-44228](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228)





### Description
Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.
### POC
#### Reference
- http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html
- http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html
- http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html
- http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html
- http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html
- http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html
- http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html
- http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html
- http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html
- http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html
- http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html
- http://seclists.org/fulldisclosure/2022/Dec/2
- http://seclists.org/fulldisclosure/2022/Jul/11
- https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
#### Github
- https://github.com/0-x-2-2/CVE-2021-44228
- https://github.com/0733wcr/5
- https://github.com/0day404/vulnerability-poc
- https://github.com/0x3SC4L4T3/Apache-Log4j-POC
- https://github.com/0x49b/jndisearch
- https://github.com/0xCyberY/CVE-T4PDF
- https://github.com/0xDexter0us/Log4J-Scanner
- https://github.com/0xInfection/LogMePwn
2024-06-10 18:01:06 +00:00
- https://github.com/0xMarcio/cve
2024-05-25 21:48:12 +02:00
- https://github.com/0xPugal/One-Liners
- https://github.com/0xPugazh/One-Liners
- https://github.com/0xRyan/log4j-nullroute
- https://github.com/0xStrygwyr/OSCP-Guide
- https://github.com/0xThiebaut/CVE-2021-44228
- https://github.com/0xZipp0/OSCP
- https://github.com/0xalwayslucky/log4j-polkit-poc
- https://github.com/0xget/cve-2001-1473
- https://github.com/0xj3lly/l4jScan
- https://github.com/0xlittleboy/One-Liner-Scripts
- https://github.com/0xlittleboy/One-Liners
- https://github.com/0xst4n/CVE-2021-44228-poc
- https://github.com/0xsyr0/Log4Shell
- https://github.com/0xsyr0/OSCP
- https://github.com/111coding/log4j_temp_CVE-2021-44228
- https://github.com/1124352355/main
- https://github.com/1hakusai1/log4j-rce-CVE-2021-44228
- https://github.com/1in9e/Apache-Log4j2-RCE
- https://github.com/1lann/log4shelldetect
- https://github.com/20142995/Goby
- https://github.com/20142995/sectool
- https://github.com/2dukes/Cyber-Range-Framework
- https://github.com/2lambda123/CVE-mitre
- https://github.com/2lambda123/Windows10Exploits
- https://github.com/2lambda123/marshalsec
- https://github.com/2lambda123/og4j-scan
- https://github.com/2lambda123/zw1tt3r1on-Nuclei-Templates-Collection
- https://github.com/34zY/APT-Backpack
- https://github.com/34zY/JNDI-Exploit-1.2-log4shell
- https://github.com/3llio0T/Active-
- https://github.com/4jfinder/4jfinder.github.io
- https://github.com/53buahapel/log4shell-vulnweb
- https://github.com/5l1v3r1/jndiRep
- https://github.com/5ur35n/log4j-test
- https://github.com/ADP-Dynatrace/dt-appsec-powerup
- https://github.com/AO2233/awesome-stars
- https://github.com/ARPSyndicate/cvemon
- https://github.com/ARPSyndicate/kenzer-templates
- https://github.com/Adikso/minecraft-log4j-honeypot
- https://github.com/Afrouper/MavenDependencyCVE-Scanner
- https://github.com/AkaneHQSec/Log4J-
- https://github.com/AlbusSec/Log4shell-Vulnerability-Scanner
- https://github.com/AlexanderBrese/ubiquitous-octo-guacamole
- https://github.com/AlexandreHeroux/Fix-CVE-2021-44228
- https://github.com/AmitKulkarni9/log4shell-vulnerable-app
- https://github.com/Amovane/java-eco-RCE-examples
- https://github.com/AnYi-Sec/Log4j-CVE-2021-44228-EXP
- https://github.com/Ananya-0306/Log-4j-scanner
- https://github.com/AndriyKalashnykov/spring-on-k8s
- https://github.com/Anogota/Don-t-forget-to-contemplate
- https://github.com/Anonymous-Phunter/PHunter
- https://github.com/Anton-98/challenge
- https://github.com/Apipia/log4j-pcap-activity
- https://github.com/ArrestX/--POC
- https://github.com/Artideusz/Log4Shell_App
- https://github.com/Aschen/log4j-patched
- https://github.com/Astrogeorgeonethree/Starred
- https://github.com/Astrogeorgeonethree/Starred2
- https://github.com/Atem1988/Starred
- https://github.com/Aviral18/log4j2-exploit-detect
- https://github.com/Awisefew/Lof4j
- https://github.com/Awrrays/FrameVul
- https://github.com/Azeemering/CVE-2021-44228-DFIR-Notes
- https://github.com/BC-SECURITY/Moriarty
- https://github.com/BJLIYANLIANG/log4j-scanner
- https://github.com/BabooPan/Log4Shell-CVE-2021-44228-Demo
- https://github.com/BachoSeven/stellestelline
- https://github.com/BinaryDefense/log4j-honeypot-flask
- https://github.com/Blacking000/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022
- https://github.com/Blacking000/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve
- https://github.com/BlackwolfComputing/log4j_Scanner_ps1
- https://github.com/BuildScale/log4j.scan
- https://github.com/C2ActiveThreatHunters/ThreatHunting-for-Log4j
- https://github.com/CERTCC/CVE-2021-44228_scanner
- https://github.com/CGCL-codes/PHunter
- https://github.com/CUBETIQ/cubetiq-security-advisors
- https://github.com/CVEDB/PoC-List
- https://github.com/CVEDB/awesome-cve-repo
- https://github.com/CVEDB/top
- https://github.com/CZ6OT13LMP/log4cats-clone
- https://github.com/Camphul/log4shell-spring-framework-research
- https://github.com/CanAkkurt/rm_poc_log4shell_2023
- https://github.com/CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/CarsPound/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/CarsPound/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/CarsPound/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/Chal13W1zz/Log4jExploitDemo
- https://github.com/ChandanShastri/Log4j_Vulnerability_Demo
- https://github.com/Checkdos/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/Checkdos/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/Checkdos/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/Checkdos/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/ChoiSG/log4shell-dockerlab
- https://github.com/ChriSanders22/Log4Shell-detector
- https://github.com/ChristosSmiliotopoulos/Lateral-Movement-Dataset--LMD_Collections
- https://github.com/ClaudeStabile/Openfire-Pade-Cluster
- https://github.com/ClaudeStabile/PadeOpenfireAlpineDockerMode
- https://github.com/ClaudeStabile/PadeOpenfireDockerMode
- https://github.com/CobbleSword/NachoSpigot
- https://github.com/Code-is-hope/CVE-Reporter
- https://github.com/CodeShield-Security/Log4JShell-Bytecode-Detector
- https://github.com/ColdFusionX/CVE-2021-44228-Log4Shell-POC
- https://github.com/Contrast-Security-OSS/CVE-2021-44228
- https://github.com/Correia-jpv/fucking-awesome-honeypots
- https://github.com/Cosmo-Tech/azure-digital-twins-simulator-connector
- https://github.com/CptBluebear/Log4ShellDemo
- https://github.com/CptOfEvilMinions/ChooseYourSIEMAdventure
- https://github.com/CrackerCat/CVE-2021-44228-Log4j-Payloads
- https://github.com/Crane-Mocker/log4j-poc
- https://github.com/CreeperHost/Log4jPatcher
- https://github.com/Cumulus-AWS/Auto-IR-Analysis_Architecture_In_AWS
- https://github.com/Cyb3rWard0g/log4jshell-lab
- https://github.com/CyberControlNess/Log4j
- https://github.com/Cybereason/Logout4Shell
- https://github.com/CypherpunkSamurai/here-be-stars
- https://github.com/DANSI/PowerShell-Log4J-Scanner
- https://github.com/DXC-StrikeForce/Burp-Log4j-HammerTime
- https://github.com/DataTranspGit/Jasper-Starter
- https://github.com/DaveCrown/vmware-kb87081
- https://github.com/David-CSUSM/log4shell-poc
- https://github.com/DavidHoenisch/File-Nabber
- https://github.com/DevGHI/jmeter-docker
- https://github.com/DevaDJ/Log4j
- https://github.com/Dghpi9/Log4j2-Fuzz
- https://github.com/Dhanushka-Sasanka/log4J-vulnerabllity-checker
- https://github.com/DhruvPatel718/VideoGame-Security
- https://github.com/DiCanio/CVE-2021-44228-docker-example
- https://github.com/Diablo5G/Certification-Prep
- https://github.com/Dima2021/log4shell-vulnerable-app
- https://github.com/DimaMend/log4shell-vulnerable-app
- https://github.com/Diverto/nse-log4shell
- https://github.com/Dmitriy-area51/Exploit
- https://github.com/DoVanHao2905/Log4j-shell-poc
- https://github.com/Doenerstyle/1.7.10-modded-bukkit-servers
- https://github.com/DomdogSec/NodeSecurityShield
- https://github.com/DouShaoxun/spring-boot-log
- https://github.com/DragonSurvivalEU/RCE
- https://github.com/Dynatrace-Asad-Ali/appsecutil
- https://github.com/Dzmitry-Basiachenka/dist-foreign-aliakh
- https://github.com/EGI-Federation/SVG-advisories
- https://github.com/EMSeek/log4poc
- https://github.com/Edward760609/log4jdockerfile
- https://github.com/EdwardDali/snaplabs
- https://github.com/ElJeffroz/log4j-poc
- https://github.com/Elyes-Ferjani/vulnerable
- https://github.com/EmergingThreats/log4shell-detection
- https://github.com/EpicCoffee/log4j-vulnerability
- https://github.com/EricMedina024/JndiLookupRemover
- https://github.com/ExploitPwner/CVE-2022-1388
- https://github.com/ExploitPwner/CVE-2022-1388-BIG-IP-Mass-Exploit
- https://github.com/FBA/isle-fedora
- https://github.com/Fantantonio/UNIVR-FSP-2022-Project
- https://github.com/Fazmin/vCenter-Server-Workaround-Script-CVE-2021-44228
- https://github.com/FeryaelJustice/Log4Shell
- https://github.com/FireMachiness/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve
- https://github.com/Forescout/log4j_response
- https://github.com/FranckJudes/Burp_Suite-with-Extension
- https://github.com/FraunhoferIOSB/FROST-Server
- https://github.com/FunnyWolf/Viper
- https://github.com/GITTHUBBD/-VEC-05-02-
- https://github.com/GITTHUBBD/https-github.com-GITTHUBBD-pyi
- https://github.com/GITTHUBBD/iul
- https://github.com/GITTHUBBD/pyi
- https://github.com/GITTHUBBD/r0ti
- https://github.com/GameProfOrg/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022
- https://github.com/GameProfOrg/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve
- https://github.com/GameProfRcs/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022
- https://github.com/GameProfRcs/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve
- https://github.com/GeovanaMelo/log4j-poc
- https://github.com/GhostTroops/TOP
- https://github.com/Gitnerd-1/ansible-log4j-mitigate-JndiLookup
- https://github.com/Glease/Healer
- https://github.com/GluuFederation/Log4J
- https://github.com/GoVanguard/Log4jShell_Scanner
- https://github.com/GoVanguard/Log4jShell_Vulnerable_Site
- https://github.com/Goqi/ELong
- https://github.com/GreenDelta/search-wrapper-es-rest
- https://github.com/GroupePSA/log4shell-honeypot
- https://github.com/Grupo-Kapa-7/CVE-2021-44228-Log4j-PoC-RCE
- https://github.com/Gyrfalc0n/scanlist-log4j
- https://github.com/H0j3n/EzpzCheatSheet
- https://github.com/H3xL00m/log4j
- https://github.com/H4ckTh3W0r1d/Apache_Log4j2_RCE
- https://github.com/Hack-with-8k0b/log4j-App-and-Poc
- https://github.com/HackJava/HackLog4j2
- https://github.com/HackJava/Log4j2
- https://github.com/Hava-Kantrowitz/Log4j
- https://github.com/HaveFun83/awesome-stars
- https://github.com/HelifeWasTaken/log4j
- https://github.com/HenryFBP/JNDI-Exploit-Server
- https://github.com/HimmelAward/Goby_POC
- https://github.com/Hololm/MCMetasploit
- https://github.com/Hopman/hop4j
- https://github.com/HowXu/Chocolate
- https://github.com/HxDDD/CVE-PoC
- https://github.com/HyCraftHD/Log4J-RCE-Proof-Of-Concept
- https://github.com/Hydragyrum/evil-rmi-server
- https://github.com/HynekPetrak/log4shell-finder
- https://github.com/IT-Relation-CDC/Log4Shell-Scanner_win
- https://github.com/ITF-Education/ITF-log4shell-vulnapp
- https://github.com/ITninja04/awesome-stars
- https://github.com/Ibrahim0963/Web-Pentesting-Resources
- https://github.com/Ilovewomen/db_script_v2
- https://github.com/Ilovewomen/db_script_v2_2
- https://github.com/InfoSecInnovations/Sentinel-Service-Offering
- https://github.com/ItsCbass/CVE-2021-44228
- https://github.com/IvanBlanquez/aws-training-resources
- https://github.com/J0B10/Minzomat
- https://github.com/J0B10/Voteban
- https://github.com/JERRY123S/all-poc
- https://github.com/JOG-NTMK/log4shell-exploit
- https://github.com/JagarYousef/log4j-dork-scanner
- https://github.com/Java-No-Dependancy-code/Repo2
- https://github.com/Java-No-Dependancy-code/Repo3
- https://github.com/Jean-Francois-C/Windows-Penetration-Testing
- https://github.com/JeremyTigera/webinar-workshop
- https://github.com/Jeromeyoung/log4j2burpscanner
- https://github.com/JianlinSun/log4j2-vulnerability-reproduce
- https://github.com/JiuBanSec/Log4j-CVE-2021-44228
- https://github.com/Joefreedy/Log4j-Windows-Scanner
- https://github.com/Jun-5heng/CVE-2021-44228
- https://github.com/Justin-Garey/Minecraft-Log4j-Exploit
- https://github.com/JustinDPerkins/C1-WS-LOG4SHELL
- https://github.com/K1ngDamien/epss-super-sorter
- https://github.com/KJOONHWAN/CVE-Exploit-Demonstration
- https://github.com/KONNEKTIO/konnekt-docs
- https://github.com/KRookieSec/WebSecurityStudy
- https://github.com/KainsRache/anti-jndi
- https://github.com/KatsutoshiOtogawa/log4j2_exploit
- https://github.com/KayCHENvip/vulnerability-poc
- https://github.com/KeysAU/Get-log4j-Windows-local
- https://github.com/KeysAU/Get-log4j-Windows.ps1
- https://github.com/KirkDJohnson/Wireshark
- https://github.com/KleekEthicalHacking/log4j-exploit
- https://github.com/Kloudle/vulnerable-log4j-jar-hashes
- https://github.com/Kommune-CSIRT-org/Log4J-Scanner
- https://github.com/KosmX/CVE-2021-44228-example
- https://github.com/Koupah/MC-Log4j-Patcher
- https://github.com/Kr0ff/CVE-2021-44228
- https://github.com/KrunkZhou/Awesome-Stars
- https://github.com/KtokKawu/l4s-vulnapp
- https://github.com/LXGaming/Agent
- https://github.com/Labout/log4shell-rmi-poc
- https://github.com/LarityRay/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve
- https://github.com/Larmoyanz/log4j
- https://github.com/Lejeremiah/docker_images
- https://github.com/LemonCraftRu/JndiRemover
- https://github.com/LeonardoE95/yt-it
- https://github.com/Lercas/CVE_scoring
- https://github.com/Liderbord/Log4j-Security
- https://github.com/LinkMJB/log4shell_scanner
- https://github.com/Live-Hack-CVE/CVE-2021-4104
- https://github.com/LiveOverflow/log4shell
- https://github.com/Log4s/log4s
- https://github.com/LoliKingdom/NukeJndiLookupFromLog4j
- https://github.com/LucasPDiniz/CVE-2021-44228
- https://github.com/LucasPDiniz/StudyRoom
- https://github.com/Luguisaca/log4shellcsiete
- https://github.com/LutziGoz/Log4J_Exploitation-Vulnerabiliy__CVE-2021-44228
- https://github.com/LuxinfineTeam/JNDI-Log4j-Fixer
- https://github.com/Ly0nt4r/OSCP
- https://github.com/M1ngGod/CVE-2021-44228-Log4j-lookup-Rce
- https://github.com/M54S/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/M54S/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/M54S/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/M54S/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/MAD-Goat-Project/mad-goat4shell-service
- https://github.com/MKhazamipour/log4j-vulnerable-app-cve-2021-44228-terraform
- https://github.com/MLX15/log4j-scan
- https://github.com/Maddataroez/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/Maddataroez/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/Maddataroez/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/Maddataroez/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/Maelstromage/Log4jSherlock
- https://github.com/Makaroshi/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/Makaroshi/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/Makaroshi/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/Makaroshi/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/Makas235/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/Makas235/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228
- https://github.com/MalwareTech/Log4jTools
- https://github.com/MannemSolutions/log4shelldetect
- https://github.com/MarceloLeite2604/log4j-vulnerability
- https://github.com/MarkusBordihn/BOs-Critical-Version-Forcer
- https://github.com/Maskiow/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/Maskiow/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/Maskiow/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/Maskiow/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/Mattrobby/Log4J-Demo
- https://github.com/Maxvol20/cvemarker
- https://github.com/Mayfly277/docker_log4shell_java11
- https://github.com/MedKH1684/Log4j-Vulnerability-Exploitation
- https://github.com/MendelssohnTW/log4j_project
- https://github.com/MeowRay/log4j2-client-protector
- https://github.com/MeterianHQ/log4j-vuln-coverage-check
- https://github.com/Mhackiori/STIXnet
- https://github.com/MiguelM001/vulescanjndilookup
- https://github.com/MikeLee343/log4shell-vulnerable-app
- https://github.com/MilovdZee/log4shell
- https://github.com/Miraitowa70/POC-Notes
- https://github.com/Mormoroth/log4j-vulnerable-app-cve-2021-44228-terraform
- https://github.com/Mph-demo/Log4jApp
- https://github.com/Mr-Anonymous002/ThreatMapper
- https://github.com/Mr-xn/Penetration_Testing_POC
- https://github.com/MrAgrippa/nes-01
- https://github.com/MrHarshvardhan/PY-Log4j-RCE-Scanner
- https://github.com/MrNossew/log4j
- https://github.com/Muhammad-Ali007/Log4j_CVE-2021-44228
- https://github.com/Mxcoders2s/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/Mxcoders2s/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/N1ght420/Log4j
- https://github.com/NCSC-NL/log4shell
- https://github.com/NE137/log4j-scanner
- https://github.com/NO-MONKEY/log4j_use_in_sap
- https://github.com/NS-Sp4ce/Vm4J
- https://github.com/NUMde/compass-num-conformance-checker
- https://github.com/NaInSec/CVE-PoC-in-GitHub
- https://github.com/NagisaYumaa/Log4j_Exploit
- https://github.com/Nanitor/log4fix
- https://github.com/Narasimha1997/py4jshell
- https://github.com/NatteeSetobol/Log4JPOC
- https://github.com/NelsonKling/opencensus-java
- https://github.com/Neo23x0/log4shell-detector
- https://github.com/Network-Armada-Support/TrafficScript
- https://github.com/Nexolanta/log4j2_CVE-2021-44228
- https://github.com/NiftyBank/java-app
- https://github.com/Nikolas-Charalambidis/cve-2021-44228
- https://github.com/NorthwaveSecurity/log4jcheck
- https://github.com/OSCKOREA-WORKSHOP/NEXUS-Firewall
- https://github.com/OWASP/www-project-ide-vulscanner
- https://github.com/Occamsec/log4j-checker
- https://github.com/Ochaun/LastLog4jDemo
- https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame
- https://github.com/OlafHaalstra/log4jcheck
- https://github.com/OopsieWoopsie/mc-log4j-patcher
- https://github.com/Open-ITOM/docker-mid-server
- https://github.com/OracleNep/Nday-Exploit-Plan
- https://github.com/OsiriX-Foundation/karnak
- https://github.com/Ostorlab/KEV
- https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors
- https://github.com/OtherDevOpsGene/kubernetes-security-tools
- https://github.com/PAXSTORE/paxstore-openapi-java-sdk
- https://github.com/PCS-LAB-ORG/pcs-demo-jenkins
- https://github.com/PaloAltoNetworks/prismacloud-cli
- https://github.com/Panyaprach/Proof-CVE-2021-44228
- https://github.com/Panyaprach/Prove-CVE-2021-44228
- https://github.com/Patecatl848/Log4jRamin
- https://github.com/PerishoJ/lg4shll
- https://github.com/PersianDevs/FeatherMC
- https://github.com/PersianDevs/FeatherMC-Outdated
- https://github.com/Phineas09/CVE-2021-44228
- https://github.com/Pluralsight-SORCERI/log4j-resources
- https://github.com/PoneyClairDeLune/LogJackFix
- https://github.com/Power7089/CyberSpace
- https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words
- https://github.com/Puliczek/awesome-list-of-secrets-in-environment-variables
- https://github.com/PushpenderIndia/Log4jScanner
- https://github.com/PwnC00re/Log4J_0day_RCE
- https://github.com/Qerim-iseni09/ByeLog4Shell
- https://github.com/Qualys/log4jscanwin
- https://github.com/R0Wi/elasticsearch-nextcloud-docker
- https://github.com/RADIUS-as-a-Service/radiusaas-docs
- https://github.com/RK800-DEV/apache-log4j-poc
- https://github.com/RNBBarrett/CrewAI-examples
- https://github.com/Rafalini/log4jdemo
- https://github.com/RakhithJK/alexlynd-log4jpoc
- https://github.com/Ratlesv/Log4j-SCAN
- https://github.com/Ravid-CheckMarx/CVE-2021-44228-Apache-Log4j-Rce-main
- https://github.com/RcsVlkn/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve
- https://github.com/ReachabilityOrg/log4shell-vulnerable-app
- https://github.com/RealSeraphina/Super_Cool_Links_By_Sera
- https://github.com/Realradioactive/log4j-radioactiveshell
- https://github.com/RedDrip7/Log4Shell_CVE-2021-44228_related_attacks_IOCs
- https://github.com/ReedOnly/log4shell-equinor
- https://github.com/RelyDelay/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/RelyDelay/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/RenYuH/log4j-lookups-vulnerability
- https://github.com/Retrospected/log4shell_selftest
- https://github.com/ReynerGonzalez/Security-Log4J-Tester
- https://github.com/RinkuDas7857/Vuln
- https://github.com/Rk-000/Log4j_scan_Advance
- https://github.com/RonnyLevy/vul
2024-05-26 16:36:09 +00:00
- https://github.com/Rootskery/Ethical-Hacking
2024-05-25 21:48:12 +02:00
- https://github.com/RrUZi/Awesome-CVE-2021-44228
- https://github.com/Ryan2065/Log4ShellDetection
- https://github.com/SYRTI/POC_to_review
- https://github.com/Saravana-Infosec/Test
- https://github.com/Saravana-Infosec/log4j
- https://github.com/Schira4396/VcenterKiller
- https://github.com/Sennovate-Inc/GluuLog4jScanner
- https://github.com/Sh0ckFR/log4j-CVE-2021-44228-Public-IoCs
- https://github.com/Shakilll/nulcei-templates-collection
- https://github.com/ShaneKingBlog/org.shaneking.demo.cve.y2021.s44228
- https://github.com/Shehzadcyber/log4j-Exploit
- https://github.com/ShlomiRex/log4shell_lab
- https://github.com/SimoneGianni/log4j-elasticbeanstalk-remove
- https://github.com/SindhuDemo/PerfTestDemo
- https://github.com/SirElmard/ethical_hacking
- https://github.com/Sma-Das/Log4j-PoC
- https://github.com/StandB/CVE-2021-44228-poc
- https://github.com/StarlinkCoinn/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022
- https://github.com/StarlinkCoinn/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve
- https://github.com/Staubgeborener/stars
- https://github.com/Stiloco/LOG4
- https://github.com/Sudhakar170596/Pipeline-demo
- https://github.com/Sungjun-Ohh/sjtest-log4j
- https://github.com/SushmaPerfTest/docker-PerformanceTest
- https://github.com/System-CTL/Regexforlog4j-JNDI
- https://github.com/Szczurowsky/Log4j-0Day-Fix
- https://github.com/TPower2112/Writing-Sample-1
- https://github.com/Tai-e/CVE-2021-44228
- https://github.com/Taipo/pareto_security
- https://github.com/Tanq16/link-hub
- https://github.com/TaroballzChen/CVE-2021-44228-log4jVulnScanner-metasploit
- https://github.com/Teagan-Wilson/PS-Log4J-finder
- https://github.com/Teiga-artzee/CS-305
- https://github.com/TheArqsz/CVE-2021-44228-PoC
- https://github.com/TheInterception/Log4J-Simulation-Tool
- https://github.com/Threekiii/Awesome-Exploit
- https://github.com/Threekiii/Awesome-POC
- https://github.com/Threekiii/Awesome-Redteam
- https://github.com/Threekiii/Vulhub-Reproduce
- https://github.com/ToastNumber/log4shell
- https://github.com/Toolsec/log4j-scan
- https://github.com/TotallyNotAHaxxer/f-for-java
- https://github.com/ToxicEnvelope/XSYS-Log4J2Shell-Ex
- https://github.com/Tyasarlar/tea
- https://github.com/Tyasarlar/the_tea
- https://github.com/UltraVanilla/LogJackFix
- https://github.com/VK9D/Log4jHoneypot
- https://github.com/VMsec/log4jScan_Modify
- https://github.com/VNYui/CVE-2021-44228
- https://github.com/ValgulNecron/cyber-deception-project
- https://github.com/VerveIndustrialProtection/CVE-2021-44228-Log4j
- https://github.com/VinniMarcon/Log4j-Updater
- https://github.com/Vr00mm/log4j-article
- https://github.com/Vulnmachines/log4j-cve-2021-44228
- https://github.com/Vulnmachines/log4jshell_CVE-2021-44228
- https://github.com/WFS-Mend/vtrade-api
- https://github.com/WISeAgent/log4j2
- https://github.com/WYSIIWYG/Log4J_0day_RCE
- https://github.com/WatchGuard-Threat-Lab/log4shell-iocs
- https://github.com/Weilbyte/log4c
- https://github.com/Whoaa512/starred
- https://github.com/WhooAmii/POC_to_review
- https://github.com/Whoopsunix/PPPVULNS
- https://github.com/Willian-2-0-0-1/Log4j-Exploit-CVE-2021-44228
- https://github.com/WinupdatesEvice/Slient-PDF-FUD-Malware
- https://github.com/Wise-Security-CSOC/Wise-Security-CSOC
- https://github.com/Woahd/log4j-urlscanner
- https://github.com/X1pe0/Log4J-Scan-Win
- https://github.com/XDragorteam/Log4j-automate-remote-code-execution-exe
- https://github.com/XRSec/AWVS14-Update
- https://github.com/Xandevistan/CVE-Exploit-Demonstration
- https://github.com/XmirrorSecurity/OpenSCA-cli
- https://github.com/XuCcc/VulEnv
- https://github.com/XuCcc/ldapOOB
- https://github.com/Xuyan-cmd/Network-security-attack-and-defense-practice
- https://github.com/Y0-kan/Log4jShell-Scan
- https://github.com/Yadeenpy/log4shell
- https://github.com/YangHyperData/LOGJ4_PocShell_CVE-2021-44228
- https://github.com/YoungBear/log4j2demo
- https://github.com/Z0fhack/Goby_POC
- https://github.com/ZacharyHampton/MCMetasploit
- https://github.com/ZonghaoLi777/githubTrending
- https://github.com/Zyglow/getcve
- https://github.com/aajuvonen/log4j-hackrf-waveforms
- https://github.com/aajuvonen/log4stdin
- https://github.com/aalex954/Log4PowerShell
- https://github.com/ab0x90/CVE-2021-44228_PoC
- https://github.com/ably77/gehc-gateway-poc-runbook
- https://github.com/ably77/wu-gloo-mesh-runbook
- https://github.com/abulbasar/Log4ShellTestVulnerability
- https://github.com/acibojbp/Vulnerability-Assessment-Lab
- https://github.com/actions-marketplace-validations/mgreau_log4shell-cpatch
- https://github.com/adamtheapiguy/log4jshellPoC
- https://github.com/adamtornkvist/log4shell
- https://github.com/adelarsq/awesome-bugs
- https://github.com/adilsoybali/Log4j-RCE-Scanner
- https://github.com/adityakishore/log4j-jndi
- https://github.com/adriacabeza/personal-stars
- https://github.com/aghawmahdi/Penetration-Tester-Interview-Q-A
- https://github.com/ahadzic7/diplomski2
- https://github.com/ahmad4fifz/CVE-2021-44228
- https://github.com/aholzel/log4j_splunk_querys
- https://github.com/ajread4/cve_pull
- https://github.com/aka-0x4C3DD/aka-0x4C3DD
- https://github.com/alastria/alastria-node-besu
- https://github.com/alastria/alastria-node-besu-legacy
- https://github.com/alayanth/prodecon-log4shell
- https://github.com/alenazi90/log4j
- https://github.com/alex-ilgayev/log4shell-dockerized
- https://github.com/alexandre-lavoie/python-log4rce
- https://github.com/alexandreroman/cve-2021-44228-workaround-buildpack
- https://github.com/alexbakker/log4shell-tools
- https://github.com/alexpena5635/CVE-2021-44228_scanner-main-Modified-
- https://github.com/alexzeitgeist/starred
- https://github.com/alfred0912/k8s_vulner_scan
- https://github.com/allegroai/clearml-server
- https://github.com/alpacamybags118/log4j-cve-2021-44228-sample
- https://github.com/alphatron-employee/product-overview
- https://github.com/alvaromcarmena/Log4Shell-PoC
- https://github.com/amTeaq/Log4j-Java-Payload
- https://github.com/andalik/log4j-filescan
- https://github.com/andi68/log4jExploit
- https://github.com/andree93/sicurezza-spring-webapp-log4j
- https://github.com/andrewmorganlatrobe/nse-log4shell
- https://github.com/andrewspearson/Log4Shell-Detection
- https://github.com/andrii-kovalenko-celonis/log4j-vulnerability-demo
- https://github.com/andypitcher/Log4J_checker
- https://github.com/aneasystone/github-trending
- https://github.com/angristan/awesome-stars
- https://github.com/angui0O/Awesome-Redteam
- https://github.com/ankur-katiyar/log4j-docker
- https://github.com/ankur-katiyar/log4j-vunerable-server
- https://github.com/anonexploiter/lumberjack-writeup
- https://github.com/anquanscan/sec-tools
- https://github.com/anthonyg-1/Log4jVulnScripts
- https://github.com/anthonyharrison/lib4sbom
- https://github.com/anuvindhs/how-to-check-patch-secure-log4j-CVE-2021-44228
- https://github.com/apache/solr-docker
- https://github.com/apoczekalewicz/log4shell
- https://github.com/archongum/cve-2021-44228-log4j
- https://github.com/arista-netdevops-community/cvp-tac-check-bugchecks
- https://github.com/arnaudluti/PS-CVE-2021-44228
- https://github.com/arszalaj/Log4shell
- https://github.com/arthunix/CTF-SECOMP-UFSCar-2023
- https://github.com/asayah/Gloo-deployment-guide-ExxM
- https://github.com/asmith662/final-project
- https://github.com/asmith662/final_project
- https://github.com/asterinwl/elastic_search
- https://github.com/asyzdykov/cve-2021-44228-fix-jars
- https://github.com/at6ue/log4j-client-server
- https://github.com/atlassion/RS4LOGJ-CVE-2021-44228
- https://github.com/atlassion/log4j-exploit-builder
- https://github.com/atnetws/TYPO3-solr-patcher
- https://github.com/atnetws/fail2ban-log4j
- https://github.com/atom-b/log4dap
- https://github.com/authomize/log4j-log4shell-affected
- https://github.com/avilum/secimport
- https://github.com/avwolferen/Sitecore.Solr-log4j-mitigation
- https://github.com/awake1t/Awesome-hacking-tools
- https://github.com/aws-samples/kubernetes-log4j-cve-2021-44228-node-agent
- https://github.com/aws/aws-fpga
- https://github.com/awslabs/jndi-deobfuscate-python
- https://github.com/axelcurmi/log4shell-docker-lab
- https://github.com/axelmorningstar/log4j
- https://github.com/aymankhder/Windows-Penetration-Testing
- https://github.com/aymankhder/og4j-scanner
- https://github.com/azabyo/log4j_vuln
- https://github.com/b-abderrahmane/CVE-2021-44228-playground
- https://github.com/b1n4ryj4n/awesome-stars
- https://github.com/b1tm0n3r/CVE-2021-44228
- https://github.com/b4zinga/Raphael
- https://github.com/babakbayat000/log4shell
- https://github.com/back2root/log4shell-rex
- https://github.com/badb33f/Apache-Log4j-POC
- https://github.com/bakery312/Vulhub-Reproduce
- https://github.com/baobaovt/CodeReviewLab
- https://github.com/baph0m3th/log4j-scan
- https://github.com/bcdunbar/CVE-2021-44228-poc
- https://github.com/bdmorin/ghstars
- https://github.com/ben-smash/l4j-info
- https://github.com/ben3636/suricata-rules
- https://github.com/bengisugun/Log4j-IOC
- https://github.com/benmurphyy/log4shell
- https://github.com/bhavesh-pardhi/One-Liner
- https://github.com/bhprin/log4j-vul
- https://github.com/bhupendra-sharma/Simulation-of-Log4j-Vulnerability
- https://github.com/bi-zone/Log4j_Detector
- https://github.com/bigblackhat/oFx
- https://github.com/bigsizeme/Log4j-check
- https://github.com/billtao2018/yfsso
- https://github.com/binganao/Log4j2-RCE
- https://github.com/binkley/modern-java-practices
- https://github.com/bizzarecontacts/log4j-vendor-list
- https://github.com/blake-fm/vcenter-log4j
- https://github.com/bmoers/docker-mid-server
- https://github.com/bmoussaud/kpack-awesome-demo
- https://github.com/bmw-inc/log4shell
- https://github.com/bollwarm/SecToolSet
- https://github.com/bottlerocket-os/hotdog
- https://github.com/boundaryx/cloudrasp-log4j2
- https://github.com/bp0lr/log4jnode
- https://github.com/bradfitz/jndi
- https://github.com/brawnysec/365x5
- https://github.com/brechtsanders/find_log4j
- https://github.com/broadinstitute/trivy-cve-scan
- https://github.com/brootware/awesome-cyber-security-university
- https://github.com/brootware/cyber-security-university
- https://github.com/bsigouin/log4shell-vulnerable-app
- https://github.com/bugbountyhunters/log4j-bypass
- https://github.com/bughuntar/log4j-scan
- https://github.com/bumheehan/cve-2021-44228-log4j-test
- https://github.com/bwolmarans/log4j-shell-poc
- https://github.com/byteboycn/CVE-2021-44228-Apache-Log4j-Rce
- https://github.com/c0d3cr4f73r/log4j
- https://github.com/cado-security/log4shell
- https://github.com/caoxiaozheng/log4j-poc
- https://github.com/capdeyvila/AOC-log4jVul-test
- https://github.com/casagency/metasploit-CVE
- https://github.com/cbishop-elsevier/jenkins-log4shell-basecamp
- https://github.com/cbuschka/log4j2-rce-recap
- https://github.com/ccamel/awesome-ccamel
- https://github.com/cckuailong/Log4j_CVE-2021-45046
- https://github.com/cenote/jasperstarter
- https://github.com/census-instrumentation/opencensus-java
- https://github.com/ceskaexpedice/kramerius
- https://github.com/ceyhuncamli/Log4j_Attacker_IPList
- https://github.com/chains-project/exploits-for-sbom.exe
- https://github.com/chandru-gunasekaran/log4j-fix-CVE-2021-44228
- https://github.com/chanduusc/ldap
- https://github.com/charrington-strib/ec2-log4j-scan
- https://github.com/chatpal/chatpal-search-standalone
- https://github.com/chenghungpan/test_data
- https://github.com/chilit-nl/log4shell-example
- https://github.com/chilliwebs/CVE-2021-44228_Example
- https://github.com/christian-taillon/log4shell-hunting
- https://github.com/christophetd/log4shell-vulnerable-app
- https://github.com/cisagov/Malcolm
- https://github.com/cisagov/log4j-affected-db
- https://github.com/cisagov/log4j-md-yml
- https://github.com/cisagov/log4j-scanner
- https://github.com/ckan/ckan-solr
- https://github.com/claranet-cybersecurity/Log4Shell-Everywhere
- https://github.com/claranet/ansible-role-log4shell
- https://github.com/cloudera/cloudera-scripts-for-log4j
- https://github.com/codebling/wso2-docker-patches
- https://github.com/codemaker2015/log4j-vulnerability-finder
- https://github.com/codiobert/log4j-scanner
- https://github.com/corelight/Chronicle
- https://github.com/corelight/cve-2021-44228
- https://github.com/corneacristian/Log4J-CVE-2021-44228-RCE
- https://github.com/corretto/hotpatch-for-apache-log4j2
- https://github.com/criteo/log4j-jndi-jar-detector
- https://github.com/crypt0jan/log4j-powershell-checker
- https://github.com/crypticdante/log4j
- https://github.com/cryptoforcecommand/log4j-cve-2021-44228
- https://github.com/csduncan06/Log4j-command-generator
- https://github.com/cuclizihan/group_wuhuangwansui
- https://github.com/curated-intel/Log4Shell-IOCs
- https://github.com/cyb3rpeace/log4j-scan
- https://github.com/cyberanand1337x/bug-bounty-2022
- https://github.com/cyberqueenmeg/log4j-bypass
- https://github.com/cybersecsi/ansible-cyber-range-demo
- https://github.com/cybersecurityworks553/log4j-Detection
- https://github.com/cybersecurityworks553/log4j-shell-csw
- https://github.com/cybershadowvps/Nuclei-Templates-Collection
- https://github.com/cyberxml/log4j-poc
- https://github.com/cyr-riv/rpi4-squid-elk
- https://github.com/cyware-labs/ukraine-russia-cyber-intelligence
- https://github.com/d4n-sec/d4n-sec.github.io
- https://github.com/daffainfo/match-replace-burp
- https://github.com/daffychuy/Log4j-Exploit
- https://github.com/dandraka/Log4ShadeMitigationPoC
- https://github.com/danpem/Log4j-Vulnerable-App
- https://github.com/dariusiakabos/log4j
- https://github.com/dark-ninja10/Log4j-CVE-2021-44228
- https://github.com/darkarnium/Log4j-CVE-Detect
- https://github.com/datadavev/test-44228
- https://github.com/davejwilson/azure-spark-pools-log4j
- https://github.com/dazz-evg-lab/test
- https://github.com/dbgee/CVE-2021-44228
- https://github.com/dbzoo/log4j_scanner
- https://github.com/dcm2406/CVE-2021-44228
- https://github.com/dcm2406/CVE-Lab
- https://github.com/dcylabs/log4shell-vulnerability-tester
- https://github.com/deepfence/ThreatMapper
- https://github.com/deepfence/community
- https://github.com/defcon250/log4jScanner
- https://github.com/dehlirious/LogIPAnalyzer
- https://github.com/demilson/Log4Shell
2024-06-07 04:52:01 +00:00
- https://github.com/demining/Chinese-version-of-Bitcoin-blockchain-cryptanalysis
- https://github.com/demining/Japanese-version-of-Bitcoin-blockchain-cryptanalysis
- https://github.com/demining/Korean-version-of-Bitcoin-blockchain-cryptanalysis
2024-05-25 21:48:12 +02:00
- https://github.com/demining/Log4j-Vulnerability
- https://github.com/demonrvm/Log4ShellRemediation
- https://github.com/desquezzee/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/desquezzee/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
- https://github.com/devops-vulcan/Log4j
- https://github.com/dhdiemer/sample-vulnerable-log4j-direct-app
- https://github.com/dhdiemer/sample-vulnerable-log4j-direct-lib
- https://github.com/dhdiemer/sample-vulnerable-log4j-indirect-app
- https://github.com/dhdiemer/udpated-vulnerable-log4j-direct-lib
- https://github.com/dhdiemer/updated-vulnerable-log4j-direct-app
- https://github.com/dhdiemer/updated-vulnerable-log4j-indirect-app
- https://github.com/dial25sd/arf-vulnerable-vm
- https://github.com/didoatanasov/cve-2021-44228
- https://github.com/digital-dev/Log4j-CVE-2021-44228-Remediation
- https://github.com/dileepdkumar/https-github.com-NCSC-NL-log4shell
- https://github.com/dileepdkumar/https-github.com-christophetd-log4shell-vulnerable-app
- https://github.com/dileepdkumar/https-github.com-cisagov-log4j-affected-dbv2
- https://github.com/dileepdkumar/https-github.com-mergebase-log4j-samples
- https://github.com/dinesh-demos/damn-vulnerable-log4j-app
- https://github.com/dinlaks/RunTime-Vulnerability-Prevention---RHACS-Demo
- https://github.com/diva-e/talk-log4shell
- https://github.com/djt78/log4j_payload_downloader
- https://github.com/djungeldan/Log4Me
- https://github.com/djytmdj/Tool_Summary
- https://github.com/dkd/elasticsearch
- https://github.com/dmitsuo/log4shell-war-fixer
- https://github.com/docker-solr/docker-solr
- https://github.com/doris0213/assignments
- https://github.com/dotPY-hax/log4py
- https://github.com/dpomnean/log4j_scanner_wrapper
- https://github.com/drag0n141/awesome-stars
- https://github.com/draios/onprem-install-docs
- https://github.com/druminik/log4shell-poc
- https://github.com/dsiu13/infosec_interview_questions
- https://github.com/dskeller/logpressowrapper
- https://github.com/dsm0014/secure-cli-deployment
- https://github.com/dtact/divd-2021-00038--log4j-scanner
- https://github.com/ducducuc111/list-of-secrets-in-environment-variables
- https://github.com/dwisiswant0/look4jar
- https://github.com/dynatrace-ext/AppSecUtil
- https://github.com/dzygann/dzygann
- https://github.com/e-hakson/OSCP
- https://github.com/eclipse-archived/kuksa.integration
- https://github.com/eclipse-scout/scout.rt
- https://github.com/edsonjt81/log4-scanner
- https://github.com/edsonjt81/log4j-scan
- https://github.com/edsonjt81/nse-log4shell
- https://github.com/eeenvik1/scripts_for_YouTrack
- https://github.com/eelyvy/log4jshell-pdf
- https://github.com/elicha023948/44228
- https://github.com/eliezio/log4j-test
- https://github.com/eljosep/OSCP-Guide
- https://github.com/emadshanab/Nuclei-Templates-Collection
- https://github.com/emilywang0/CVE_testing_VULN
- https://github.com/emilywang0/MergeBase_test_vuln
- https://github.com/erickrr-bd/TekiumLog4jApp
- https://github.com/ericmedina024/JndiLookupRemover
- https://github.com/erikschippers/Log4J-Hyper-V-Script
- https://github.com/eromang/researches
- https://github.com/estzain/log4shell-vulnerable-app
- https://github.com/eurogig/jankybank
- https://github.com/eventsentry/scripts
- https://github.com/evgenyk-nn/Simple-log4shell-vulnerable-app
- https://github.com/expertflow/nginx-lua
- https://github.com/f-this/f-apache
- https://github.com/f0ng/log4j2burpscanner
- https://github.com/f0ng/selistener
- https://github.com/f5devcentral/f5-professional-services
- https://github.com/factoidforrest/homepage
- https://github.com/faisalfs10x/Log4j2-CVE-2021-44228-revshell
- https://github.com/fantasycat6/blog
- https://github.com/fardeen-ahmed/Bug-bounty-Writeups
- https://github.com/fathzer/cve-reporter-core
- https://github.com/fbiville/neo4j-impersonation-demo
- https://github.com/fdx-xdf/log4j2_demo
- https://github.com/fdxsec/log4j2_demo
- https://github.com/felipe8398/ModSec-log4j2
- https://github.com/felixslama/log4shell-minecraft-demo
- https://github.com/fengdianxiong/log4j2_demo
- https://github.com/fireeye/CVE-2021-44228
- https://github.com/fireflyingup/log4j-poc
- https://github.com/fireinrain/github-trending
- https://github.com/firesim/aws-fpga-firesim
- https://github.com/flexera-public/sca-codeinsight-utilities-inventory-search
- https://github.com/fooster1337/searchxploit
- https://github.com/forcedotcom/Analytics-Cloud-Dataset-Utils
- https://github.com/forcedotcom/CRMA-dataset-creator
- https://github.com/fox-it/log4j-finder
- https://github.com/fox-land/stars
- https://github.com/frontal1660/DSLF
- https://github.com/fscorrupt/awesome-stars
- https://github.com/ftp21/log4shell-vulnerable-app
- https://github.com/fullhunt/log4j-scan
- https://github.com/funcid/funcid
- https://github.com/funcid/log4j-exploit-fork-bomb
- https://github.com/funnyndk/funnyndk
- https://github.com/future-client/CVE-2021-44228
- https://github.com/gaahrdner/starred
- https://github.com/gassara-kys/log4shell-dns-query
- https://github.com/gauthamg/log4j2021_vul_test
- https://github.com/gbarretto/logout4shell-container
- https://github.com/gbizconnect/gbizconnect-node
- https://github.com/gcmurphy/chk_log4j
- https://github.com/geerlingguy/ansible-role-solr
- https://github.com/getsentry/sentry-java
- https://github.com/giannisalinetti/rhacs-log4shell-mitigation
- https://github.com/git-bom/bomsh
- https://github.com/giterlizzi/nmap-log4shell
- https://github.com/giterlizzi/secdb-feeds
- https://github.com/github-kyruuu/log4shell-vulnweb
- https://github.com/gitlab-de/log4j-resources
- https://github.com/gjrocks/TestLog4j
- https://github.com/gkhns/Unified-HTB-Tier-2-
- https://github.com/glaucomalagoli/service-now_mid_docker
- https://github.com/glovecchi0/susecon24-tutorial-1179
- https://github.com/glshnu/rmm-yara4Log4j
- https://github.com/goofball222/unifi
- https://github.com/govgitty/log4shell-
- https://github.com/gramou/vuln-log4j2
- https://github.com/gredler/aegis4j
- https://github.com/grey0ut/Log4j-PoSH
- https://github.com/greymd/CVE-2021-44228
- https://github.com/grimch/log4j-CVE-2021-44228-workaround
2024-05-26 16:36:09 +00:00
- https://github.com/grvuolo/wsa-spgi-lab
2024-05-25 21:48:12 +02:00
- https://github.com/guardicode/CVE-2021-44228_IoCs
- https://github.com/guerzon/guerzon
- https://github.com/guerzon/log4shellpoc
- https://github.com/gumimin/dependency-check-sample
- https://github.com/gummigudm/pages-test
- https://github.com/gyaansastra/CVE-2021-44228
- https://github.com/gyaansastra/WAFBypass-Garurda
- https://github.com/h0tak88r/nuclei_templates
- https://github.com/hackinghippo/log4shell_ioc_ips
- https://github.com/hackingyseguridad/findfile
- https://github.com/halibobor/log4j2
- https://github.com/hammadrauf/jasperstarter-fork
- https://github.com/hanc00l/pocGoby2Xray
- https://github.com/hari-mutyala/HK-JmeterDocker
- https://github.com/hari-mutyala/jmeter-api-perf
- https://github.com/hari-mutyala/jmeter-ui-perf
- https://github.com/hashneo/log4j-wasm-filter
- https://github.com/hassaanahmad813/log4j
- https://github.com/heane404/CVE_scan
- https://github.com/heeloo123/CVE-2021-44228
- https://github.com/helsecert/CVE-2021-44228
- https://github.com/hermit1012/logzzer
- https://github.com/hex0wn/learn-java-bug
- https://github.com/hichamelaaouad/Log4j
- https://github.com/hillu/local-log4j-vuln-scanner
- https://github.com/hktalent/TOP
- https://github.com/hktalent/bug-bounty
- https://github.com/hndanesh/log4shell
- https://github.com/homelanmder/synScanner
- https://github.com/honeynet/log4shell-data
- https://github.com/honypot/CVE-2021-44228
- https://github.com/honypot/CVE-2021-44228-vuln-app
- https://github.com/hoppymalt/log4j-poc
- https://github.com/hotpotcookie/CVE-2021-44228-white-box
- https://github.com/hotpotcookie/log4shell-white-box
- https://github.com/hotpotcookie/lol4j-white-box
- https://github.com/hozyx/log4shell
- https://github.com/hsparmar1/semgrep-log4j-vul-demo
- https://github.com/hupe1980/scan4log4shell
- https://github.com/husnain-ce/Log4j-Scan
- https://github.com/hxysaury/saury-vulnhub
- https://github.com/hyperkrypt/log4shell
- https://github.com/hypertrace/hypertrace
- https://github.com/hyperupcall/stars
- https://github.com/iHDeveloper/SpigotLog4jPatch
- https://github.com/idmengineering/handy_stuff
- https://github.com/ihgalis/log4shell
- https://github.com/imTigger/webapp-hardware-bridge
- https://github.com/immunityinc/Log4j-JNDIServer
- https://github.com/inettgmbh/checkmk-log4j-scanner
- https://github.com/infiniroot/nginx-mitigate-log4shell
- https://github.com/initconf/log4j
- https://github.com/insignit/cve-informatie
- https://github.com/integralads/dependency-deep-scan-utilities
- https://github.com/intel-xeon/CVE-2021-44228---detection-with-PowerShell
- https://github.com/intrapus/log4shell-vulnerable-app
- https://github.com/iotcubedev/Example-Project
- https://github.com/irgoncalves/f5-waf-enforce-sig-CVE-2021-44228
- https://github.com/irgoncalves/f5-waf-quick-patch-cve-2021-44228
- https://github.com/irrer/DICOMClient
- https://github.com/isuruwa/Log4j
- https://github.com/ivanalvav/log4j-shell-poc
- https://github.com/izapps/c1-log4jshell-poc
- https://github.com/izzyacademy/log4shell-mitigation
- https://github.com/j3kz/CVE-2021-44228-PoC
- https://github.com/jacobalberty/unifi-docker
- https://github.com/jacobtread/L4J-Vuln-Patch
- https://github.com/jacobwarren/waratek-log4j-poc
- https://github.com/jacobxr/log4shell-vulnerable-app
- https://github.com/jaehnri/CVE-2021-44228
- https://github.com/jafshare/GithubTrending
- https://github.com/jahidul-arafat/log4j-vulnerability-simulation
- https://github.com/jamesbrunke/AttendanceProject
- https://github.com/jamesfed/0DayMitigations
- https://github.com/jan-muhammad-zaidi/Log4j-CVE-2021-44228
- https://github.com/jaosn0412/MIDF
- https://github.com/jas502n/Log4j2-CVE-2021-44228
- https://github.com/jasonjiiang/Log4Shell
- https://github.com/jaspervanderhoek/MicroflowScheduledEventManager
- https://github.com/jaygooby/jaygooby
- https://github.com/jbautistamartin/Log4ShellEjemplo
- https://github.com/jbmihoub/all-poc
- https://github.com/jeffbryner/log4j-docker-vaccine
- https://github.com/jeffli1024/log4j-rce-test
- https://github.com/jenriquezv/OSCP-Cheat-Sheets-AD
- https://github.com/jeremyrsellars/CVE-2021-44228_scanner
- https://github.com/jfrog/jfrog-cli-plugins-reg
- https://github.com/jfrog/log4j-tools
- https://github.com/jhinz1/log4shell
- https://github.com/jlandowner/springboot-jib
- https://github.com/jmunozro/data-loss-prevention
- https://github.com/jnyilas/log4j-finder
- https://github.com/joabgalindo/seguridad
- https://github.com/johe123qwe/github-trending
- https://github.com/joonho3020/aws-fpga-firesim-fireaxe
- https://github.com/jpecora716/log4shell-vulnerable-app
- https://github.com/jrocia/Search-log4Jvuln-AppScanSTD
- https://github.com/js-on/jndiRep
- https://github.com/jsmattos/ntcvault-app
- https://github.com/jsnv-dev/yet_another_log4j_POC_standalone
- https://github.com/juancarlosme/java1
- https://github.com/julian911015/Log4j-Scanner-Exploit
- https://github.com/justakazh/Log4j-CVE-2021-44228
- https://github.com/justb4/docker-jmeter
- https://github.com/justinsteven/advisories
- https://github.com/jvasallo/gcr-cve-scanner
- https://github.com/jxerome/log4shell
- https://github.com/k0mi-tg/CVE-POC
- https://github.com/kaganoglu/Log4j
- https://github.com/kaipee/log4shell-detector-playbook
- https://github.com/kal1gh0st/MyLog4Shell
- https://github.com/kali-dass/CVE-2021-44228-log4Shell
- https://github.com/kanitan/log4j2-web-vulnerable
- https://github.com/kannthu/CVE-2021-44228-Apache-Log4j-Rce
- https://github.com/karanratra/log4jshell
- https://github.com/katsutoshiotogawa/log4j2_exploit
- https://github.com/kay3-jaym3/SBOM-Benchmark
- https://github.com/kaydenlsr/Awesome-Redteam
- https://github.com/kbooth-insight/log4shell-walkthrough-example
- https://github.com/kdecho/Log4J-Scanner
- https://github.com/kdgregory/log4j-aws-appenders
- https://github.com/kek-Sec/log4j-scanner-CVE-2021-44228
- https://github.com/kenlavbah/log4jnotes
- https://github.com/kerberosmansour/NVD_Auto_Score
- https://github.com/kevinwallimann/log4shell-vulnerable-shaded-app
- https://github.com/kevinwallimann/log4shell-vulnerable-spark-app
- https://github.com/kgwanjala/oscp-cheatsheet
- https://github.com/khulnasoft-lab/awesome-security
- https://github.com/khulnasoft-labs/awesome-security
- https://github.com/kimberleyhallifax/log4shell
- https://github.com/kimberleyhallifax/techtonic22-vulnerabilities
- https://github.com/kimobu/cve-2021-44228
- https://github.com/kkyehit/log4j_CVE-2021-44228
- https://github.com/kni9ht/LOg4j-poc
- https://github.com/korteke/log4shell-demo
- https://github.com/kossatzd/log4j-CVE-2021-44228-test
- https://github.com/kozmer/log4j-shell-poc
- https://github.com/kpostreich/WAS-Automation-CVE
- https://github.com/krah034/oss-vulnerability-check-demo
- https://github.com/kubearmor/log4j-CVE-2021-44228
- https://github.com/kuramochi-coder/terraform-log4shell
- https://github.com/kuro-kokko/202203_sequre
- https://github.com/kvbutler/solr8-rehl8.5-fips-sip
- https://github.com/kward/log4sh
- https://github.com/kyoshiaki/docker-compose-wordpress
- https://github.com/lafayette96/CVE-Errata-Tool
- https://github.com/lamine2000/log4shell
- https://github.com/lamyongxian/crmmvc
- https://github.com/langu-xyz/JavaVulnMap
- https://github.com/layou233/Tritium-backup
- https://github.com/leetxyz/CVE-2021-44228-Advisories
- https://github.com/lemon-mint/stars
- https://github.com/leoCottret/l4shunter
- https://github.com/leonjza/log4jpwn
- https://github.com/lethehoa/Racoon_template_guide
- https://github.com/lfama/log4j_checker
- https://github.com/lg-narc/lg-app
- https://github.com/lgtux/find_log4j
- https://github.com/lhotari/log4shell-mitigation-tester
- https://github.com/lhotari/pulsar-docker-images-patch-CVE-2021-44228
- https://github.com/li0122/li0122
- https://github.com/lil5534/aqa
- https://github.com/linhtd99/log4sas
- https://github.com/linuxserver/davos
- https://github.com/linuxserver/docker-fleet
- https://github.com/linuxserver/docker-unifi-controller
- https://github.com/lions2012/Penetration_Testing_POC
- https://github.com/litt1eb0yy/One-Liner-Scripts
- https://github.com/liu-jing-yao0526/ns-practise
- https://github.com/localstack/localstack-java-utils
- https://github.com/log4jcodes/log4j.scan
- https://github.com/logpresso/CVE-2021-44228-Scanner
- https://github.com/lohanichaten/log4j-cve-2021-44228
- https://github.com/lokerxx/JavaVul
- https://github.com/lonecloud/CVE-2021-44228-Apache-Log4j
- https://github.com/lordtmk/lord4j
- https://github.com/lov3r/cve-2021-44228-log4j-exploits
- https://github.com/lreimer/secure-devex22
- https://github.com/lucab85/ansible-role-log4shell
- https://github.com/lucab85/log4j-cve-2021-44228
- https://github.com/luckyfuture0177/VULOnceMore
- https://github.com/lukepasek/log4jjndilookupremove
- https://github.com/lukibahr/unifi-controller-helm-chart
- https://github.com/lumalav/CAP6135_FinalProject
- https://github.com/lyuheng13/log4shell
- https://github.com/lyy289065406/lyy289065406
- https://github.com/m-walas/minecraft-ctf
- https://github.com/m0rath/detect-log4j-exploitable
- https://github.com/mad1c/log4jchecker
- https://github.com/madCdan/JndiLookup
- https://github.com/madhusudhankonda/log4j-vulnerability
- https://github.com/maheshboya6789/microsoft-ApplicationInsights-Java
- https://github.com/manas3c/CVE-POC
- https://github.com/mandiant/heyserial
- https://github.com/manishkanyal/log4j-scanner
- https://github.com/manuel-alvarez-alvarez/log4j-cve-2021-44228
- https://github.com/many-fac3d-g0d/apache-tomcat-log4j
- https://github.com/marcourbano/CVE-2021-44228
- https://github.com/mark-5-9/mark59
- https://github.com/mark-5-9/mark59-wip
- https://github.com/mark-5-9/mark59-zz-temp
- https://github.com/marklindsey11/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.
- https://github.com/marklindsey11/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV
- https://github.com/marksowell/my-stars
- https://github.com/marksowell/starred
- https://github.com/marksowell/stars
- https://github.com/markuman/aws-log4j-mitigations
- https://github.com/marlkiller/spring-boot-saml-client
- https://github.com/maxant/log4j2-CVE-2021-44228
- https://github.com/maxgfr/awesome-stars
- https://github.com/maximofernandezriera/CVE-2021-44228
- https://github.com/mazhar-hassan/log4j-vulnerability
- https://github.com/mbechler/marshalsec
- https://github.com/mcen1/log4j_scanner
- https://github.com/mdonila/log4j
- https://github.com/mebibite/log4jhound
- https://github.com/meltingscales/JNDI-Exploit-Server
- https://github.com/mergebase/csv-compare
- https://github.com/mergebase/log4j-detector
- https://github.com/mergebase/log4j-samples
- https://github.com/meta-fun/awesome-software-supply-chain-security
- https://github.com/metabrainz/mb-solr
- https://github.com/metodidavidovic/log4j-quick-scan
- https://github.com/mgreau/log4shell-cpatch
- https://github.com/mguessan/davmail
- https://github.com/michaelsanford/Log4Shell-Honeypot
- https://github.com/microsoft/ApplicationInsights-Java
- https://github.com/mikhailknyazev/automation-proto
- https://github.com/mikhailknyazev/automation-samples
- https://github.com/milindvishnoi/Log4J-Vulnerability
- https://github.com/milosveljkovic/loguccino
- https://github.com/minhnq22/log4shell_exploit
- https://github.com/mitiga/log4shell-cloud-scanner
- https://github.com/mitiga/log4shell-everything
- https://github.com/mkbyme/docker-jmeter
- https://github.com/mkhazamipour/log4j-vulnerable-app-cve-2021-44228-terraform
- https://github.com/mklinkj/log4j2-test
- https://github.com/mmguero-dev/Malcolm-PCAP
- https://github.com/mn-io/log4j-spring-vuln-poc
- https://github.com/momos1337/Log4j-RCE
- https://github.com/morphuslabs/get-log4j-exploit-payload
- https://github.com/moshuum/tf-log4j-aws-poc
- https://github.com/motikan2010/RASP-CVE-2021-44228
- https://github.com/moustaphaeh/lab2
- https://github.com/mr-r3b00t/CVE-2021-44228
- https://github.com/mr-vill4in/log4j-fuzzer
- https://github.com/mrjameshamilton/log4shell-detector
- https://github.com/mschmnet/Log4Shell-demo
- https://github.com/msd0pe-1/cve-maker
- https://github.com/msoftch/log4j-detector
- https://github.com/mss/log4shell-hotfix-side-effect
- https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes
- https://github.com/mufeedvh/log4jail
- https://github.com/municipalparkingservices/CVE-2021-44228-Scanner
- https://github.com/muratyokus/Log4j-IOCs
- https://github.com/muratyokus/Turkey-discovery-and-exploitation-IOCs
- https://github.com/murchie85/twitterCyberMonitor
- https://github.com/mute1997/CVE-2021-44228-research
- https://github.com/mypa/solr
- https://github.com/myyxl/cve-2021-44228-minecraft-poc
- https://github.com/mzlogin/CVE-2021-44228-Demo
- https://github.com/n1f2c3/log4jScan_demo
- https://github.com/n1g3ld0uglas/EuroAKSWorkshopCC
- https://github.com/nagten/JndiLookupRemoval
- https://github.com/naryal2580/jandis
- https://github.com/nccgroup/log4j-jndi-be-gone
- https://github.com/nddipiazza/fusion-log4shell-vulnerability-patch
- https://github.com/nedenwalker/spring-boot-app-using-gradle
- https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln
- https://github.com/neelthakor21/CVE_Scraper
- https://github.com/netarchivesuite/solrwayback
- https://github.com/netricsag/log4j-scanner
- https://github.com/newrelic-experimental/nr-find-log4j
- https://github.com/newrelic/java-log-extensions
- https://github.com/nhempen/log4j-cve_2021_44228-tester
- https://github.com/nickdtong/VulnLogApp
- https://github.com/nickdtong/vulnlog4jApp2
- https://github.com/nil-malh/JNDI-Exploit
- https://github.com/ninadgawad/Log4j2
- https://github.com/nirsarkar/Nuclei-Templates-Collection
- https://github.com/nitishbadole/oscp-note-3
- https://github.com/nix-xin/vuln4japi
- https://github.com/njmulsqb/Awesome-Security-Repos
- https://github.com/nkoneko/VictimApp
- https://github.com/nlmaca/Wowza_Installers
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/noscripter/log4j-shell-poc
- https://github.com/nroduit/Weasis
- https://github.com/nu11secur1ty/CVE-2021-44228-VULN-APP
- https://github.com/nu11secur1ty/CVE-mitre
- https://github.com/nu11secur1ty/CVE-nu11secur1ty
- https://github.com/nu11secur1ty/Windows10Exploits
- https://github.com/numanturle/Log4jNuclei
- https://github.com/obscuritylabs/log4shell-poc-lab
- https://github.com/ocastel/log4j-shell-poc
- https://github.com/ochrance-cz/web
- https://github.com/ode1esse/springboot-login-log4j2
- https://github.com/okorach/log4shell-detect
- https://github.com/omnibor/bomsh
- https://github.com/ongamse/QwietAI-Log4-app
- https://github.com/open-source-agenda/new-open-source-projects
- https://github.com/openvex/go-vex
- https://github.com/openx-org/BLEN
- https://github.com/optionalg/ByeLog4Shell
- https://github.com/orgTestCodacy11KRepos110MB/repo-3674-log4j-shell-poc
- https://github.com/oscpname/OSCP_cheat
- https://github.com/ossie-git/log4shell_sentinel
- https://github.com/otaviokr/log4j-2021-vulnerability-study
- https://github.com/otogawakatsutoshi/log4j2_exploit
- https://github.com/ouarriorxx/log4j_test
- https://github.com/ox-eye/Ox4Shell
- https://github.com/p-ssanders/jvex
- https://github.com/p3dr16k/log4j-1.2.15-mod
- https://github.com/p3n7a90n/Log4j-RCE-POC
- https://github.com/paladincyber/log4jprotector
- https://github.com/palantir/log4j-sniffer
- https://github.com/palominoinc/cve-2021-44228-log4j-mitigation
- https://github.com/panopset/oregon
- https://github.com/paralax/awesome-honeypots
- https://github.com/paras98/Log4Shell
- https://github.com/patriklindstrom-schibsted/gh-guinea-pig-test
- https://github.com/paulvkitor/log4shellwithlog4j2_13_3
- https://github.com/paulvkitor/log4shellwithlog4j2_15
- https://github.com/pedrohavay/exploit-CVE-2021-44228
- https://github.com/pen4uin/awesome-vulnerability-research
- https://github.com/pen4uin/vulnerability-research
- https://github.com/pen4uin/vulnerability-research-list
- https://github.com/pentesterland/Log4Shell
- https://github.com/perfqapm/docker-jmeter
- https://github.com/perryflynn/find-log4j
- https://github.com/petebuffon/launcher-ot-minecraft
- https://github.com/pg0123/writeups
- https://github.com/phax/ph-oton
- https://github.com/phax/phase4
- https://github.com/phax/phoss-directory
- https://github.com/phenrique2104/cve-score
- https://github.com/philsmart/vulnerable-webapp
- https://github.com/phiroict/pub_log4j2_fix
- https://github.com/phoswald/sample-ldap-exploit
- https://github.com/pieroalexanderppc/PruebaVulnerabilidad
- https://github.com/pierpaolosestito-dev/Log4Shell-CVE-2021-44228-PoC
- https://github.com/pmembrey/log4j-portscan
- https://github.com/pmontesd/Log4PowerShell
- https://github.com/pmontesd/log4j-cve-2021-44228
- https://github.com/pnf/jndijilt
- https://github.com/pramirezh/DEMO
- https://github.com/pratik-dey/DockerPOCPerf
- https://github.com/pravin-pp/log4j2-CVE-2021-44228
- https://github.com/promregator/promregator
- https://github.com/psychose-club/Saturn
- https://github.com/puckiestyle/Log4jUnifi
- https://github.com/puckiestyle/marshalsec
- https://github.com/puzzlepeaches/Log4jCenter
- https://github.com/puzzlepeaches/Log4jHorizon
- https://github.com/puzzlepeaches/Log4jUnifi
- https://github.com/pvnovarese/2022-02-enterprise-demo
- https://github.com/pvnovarese/2022-04-enterprise-demo
- https://github.com/pvnovarese/2022-04-suse-demo
- https://github.com/pvnovarese/2022-06-enterprise-demo
- https://github.com/pvnovarese/2022-07-slim-demo
- https://github.com/pvnovarese/2022-08-enterprise-demo
- https://github.com/pvnovarese/2022-09-enterprise-demo
- https://github.com/pvnovarese/2022-devopsdays
- https://github.com/pvnovarese/2023-01-enterprise-demo
- https://github.com/pvnovarese/2023-02-demo
- https://github.com/pvnovarese/2023-03-demo
- https://github.com/pvnovarese/2023-12-demo
- https://github.com/pwnipc/Log4jExploitDemo
- https://github.com/pwnlog/PAD
- https://github.com/pwnlog/PuroAD
- https://github.com/pwnlog/PurpAD
- https://github.com/qingtengyun/cve-2021-44228-qingteng-online-patch
- https://github.com/qingtengyun/cve-2021-44228-qingteng-patch
- https://github.com/quoll/mulgara
- https://github.com/r00thunter/Log4Shell
- https://github.com/r00thunter/Log4Shell-Scanner
- https://github.com/r3kind1e/Log4Shell-obfuscated-payloads-generator
- https://github.com/ra890927/Log4Shell-CVE-2021-44228-Demo
- https://github.com/ra890927/Log4Shell-CVE-2121-44228-Demo
- https://github.com/racke/ansible-role-solr
- https://github.com/racoon-rac/CVE-2021-44228
- https://github.com/radiusmethod/awesome-gists
- https://github.com/rafaeleloy/gosploitoy
- https://github.com/rajneeshprakashhajela/CloudApplicationArchitecture
- https://github.com/rakutentech/jndi-ldap-test-server
- https://github.com/rapbit0/log4shell
- https://github.com/raphaelkw/terraform-log4shell
- https://github.com/ravro-ir/log4shell-looker
- https://github.com/razz0r/CVE-2021-44228-Mass-RCE
- https://github.com/rdar-lab/cve-impact-check
- https://github.com/recanavar/vuln_spring_log4j2
- https://github.com/redhuntlabs/Log4JHunt
- https://github.com/reinerHaneburgerSnyk/log4shell
- https://github.com/rejupillai/log4j2-hack-springboot
- https://github.com/retr0-13/Log4Pot
- https://github.com/retr0-13/LogMePwn
- https://github.com/retr0-13/awesome-list-of-secrets-in-environment-variables
- https://github.com/retr0-13/log4j-bypass-words
- https://github.com/retr0-13/log4j-scan
- https://github.com/retr0-13/log4jshell-pdf
- https://github.com/retr0-13/log4shell
- https://github.com/retr0-13/nse-log4shell
- https://github.com/revanmalang/OSCP
- https://github.com/rf-peixoto/log4j_scan-exploit
- https://github.com/rgl/log4j-log4shell-playground
- https://github.com/rgyani/observability-stack
- https://github.com/rhuss/log4shell-poc
- https://github.com/righettod/log4shell-analysis
- https://github.com/rinormaloku/devopscon-berlin
- https://github.com/rizkimaung/SoftwareCompositionsAnalysis-test
- https://github.com/robertdebock/ansible-role-cve_2021_44228
- https://github.com/robinp77/Log4Shell
- https://github.com/robrankin/cve-2021-44228-waf-tests
- https://github.com/rod4n4m1/hashi-vault-js
- https://github.com/rodfer0x80/log4j2-prosecutor
- https://github.com/rohankumardubey/CVE-2021-44228_scanner
- https://github.com/rohankumardubey/hotpatch-for-apache-log4j2
- https://github.com/rohankumardubey/log4j-tools
- https://github.com/romanutti/log4shell-vulnerable-app
- https://github.com/romeolibm/DBWorkloadProcessor
- https://github.com/roticagas/CVE-2021-44228-Demo
- https://github.com/roxas-tan/CVE-2021-44228
- https://github.com/roycewilliams/openssl-nov-1-critical-cve-2022-tracking
- https://github.com/rtkwlf/wolf-tools
- https://github.com/rubo77/log4j_checker_beta
- https://github.com/rv4l3r3/log4v-vuln-check
- https://github.com/s-retlaw/l4s_poc
- https://github.com/s-retlaw/l4srs
- https://github.com/s-ribeiro/Modsecurity-Rules
- https://github.com/s3buahapel/log4shell-vulnweb
- https://github.com/s3mPr1linux/LOG4J_SCAN
- https://github.com/safe6Sec/CodeqlNote
- https://github.com/safest-place/ExploitPcapCollection
- https://github.com/saharNooby/log4j-vulnerability-patcher-agent
- https://github.com/sailingbikeruk/log4j-file-search
- https://github.com/samjcs/log4shell-possible-malware
- https://github.com/samokat-oss/pisc
- https://github.com/sampsonv/github-trending
- https://github.com/samq-ghdemo/christophetd-log4shell-vulnerable-app
- https://github.com/samq-ghdemo/gradle-smartfix
- https://github.com/samq-ghdemo/log4shell-vulnerable-app-noreach
- https://github.com/samq-randcorp/log4shell-vulnerable-app
- https://github.com/samq-research/christophetd-log4shell-vulnerable-app
- https://github.com/samq-research/gradle-sf
- https://github.com/samq-research/gradle-sf2
- https://github.com/samq-starkcorp/christophetd-log4shell-vulnerable-app
- https://github.com/samq-starkcorp/gradle-smartfix
- https://github.com/samq-starkcorp/log4shell-vulnerable-app-noreach
- https://github.com/samq-wsdemo/log4shell-vulnerable-app
- https://github.com/samqdemocorp-mend/gradle-hostrulestest
- https://github.com/sandarenu/log4j2-issue-check
- https://github.com/sandeepJHAHowrah/Exploit
- https://github.com/sassoftware/loguccino
- https://github.com/scabench/l4j-fp1
- https://github.com/scabench/l4j-tp1
- https://github.com/scheibling/py-log4shellscanner
- https://github.com/schnatterer/smeagol-galore
- https://github.com/scholzj/scholzj
- https://github.com/schosterbarak/demo5
- https://github.com/scitotec/log4j-recognizer
- https://github.com/scstanton/log4j-hashes
- https://github.com/sdogancesur/log4j_github_repository
- https://github.com/sebiboga/jmeter-fix-cve-2021-44228-windows
- https://github.com/sebuahapel/log4shell-vulnweb
- https://github.com/sebw/ansible-acs-policy-creation
- https://github.com/sec13b/CVE-2021-44228-POC
- https://github.com/seculayer/Log4j-Vulnerability
- https://github.com/secureworks/log4j-analysis
- https://github.com/serwei/log4shell-docker-test
- https://github.com/sgtest/sample-vulnerable-log4j-direct-app
- https://github.com/sgtest/sample-vulnerable-log4j-direct-lib
- https://github.com/sgtest/sample-vulnerable-log4j-indirect-app
- https://github.com/shamo0/CVE-2021-44228
- https://github.com/shaneholloman/ansible-role-solr
- https://github.com/sharlns/kubecon-eu-2023-the-next-log4shell
- https://github.com/sharlns/scale-2023-log4j-detection
- https://github.com/shawnparslow/Log4jPowerShellScanner
- https://github.com/shivakumarjayaraman/log4jvulnerability-CVE-2021-44228
- https://github.com/shoxxdj/log4shellExploit
- https://github.com/shungo0222/shungo0222
- https://github.com/shupingfu/collections
- https://github.com/sicherha/log4shell
- https://github.com/simonis/Log4jPatch
- https://github.com/sinakeshmiri/log4jScan
- https://github.com/skmdabdullah/cloudera-scripts-for-log4j
- https://github.com/skyblueflag/WebSecurityStudy
- https://github.com/slist/devil
- https://github.com/slrbl/log4j-vulnerability-check
- https://github.com/snapattack/damn-vulnerable-log4j-app
- https://github.com/snatalius/log4j2-CVE-2021-44228-poc-local
- https://github.com/snoopysecurity/awesome-burp-extensions
- https://github.com/snow0715/log4j-Scan-Burpsuite
- https://github.com/snyk-labs/awesome-log4shell
- https://github.com/snyk/vscode-extension
- https://github.com/solitarysp/Log4j-CVE-2021-44228
- https://github.com/sonicgdm/loadtests-jmeter
- https://github.com/soosmile/POC
- https://github.com/soumitrak/javaagent-log4j-jndilookup
- https://github.com/sourcegraph/log4j-cve-code-search-resources
- https://github.com/sparkydz/log4j-RCE-Exploitation-Detection
- https://github.com/spasam/log4j2-exploit
- https://github.com/spbgovbr/Sistema_Envio_Planos_PGD_Susep
- https://github.com/srcporter/CVE-2021-44228
- https://github.com/srhercules/log4j_mass_scanner
- https://github.com/ssalamli/testact
- https://github.com/sschakraborty/SecurityPOC
- https://github.com/ssl/scan4log4j
- https://github.com/ssstonebraker/log4j-scan-turbo
- https://github.com/stefmolin/Holiday-Hack-Challenge-2021
- https://github.com/stephenmcconnachie/starred
- https://github.com/steve727/Log4Shell
- https://github.com/strawhatasif/log4j-test
- https://github.com/stripe/log4j-remediation-tools
- https://github.com/stripesoc/blocklists
- https://github.com/stripesoc/detections
- https://github.com/sud0x00/log4j-CVE-2021-44228
- https://github.com/sud0x00/projects-summary
- https://github.com/sudesh0sudesh/Log4jDemo_nonvuln
- https://github.com/sudesh0sudesh/log4jDemo_vulnerable
- https://github.com/sudheer4java/saml-service-provider
- https://github.com/suky57/logj4-cvi-fix-unix
- https://github.com/suniastar/scan-log4shell
- https://github.com/sunnyvale-it/CVE-2021-44228-PoC
- https://github.com/superfish9/pt
- https://github.com/suuhm/log4shell4shell
- https://github.com/syedhafiz1234/honeypot-list
- https://github.com/sysadmin0815/Fix-Log4j-PowershellScript
- https://github.com/syslog-ng/syslog-ng
- https://github.com/taielab/awesome-hacking-lists
- https://github.com/taise-hub/log4j-poc
- https://github.com/takito1812/log4j-detect
- https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce
- https://github.com/tanjiti/sec_profile
- https://github.com/tanpenggood/learning-java-log
- https://github.com/tarja1/log4shell_fix
- https://github.com/tasooshi/horrors-log4shell
- https://github.com/taurusxin/CVE-2021-44228
- https://github.com/tcoliver/IBM-SPSS-log4j-fixes
- https://github.com/tdekeyser/log4shell-lab
- https://github.com/tdotfish/zap_scripts
- https://github.com/tejas-nagchandi/CVE-2021-45046
- https://github.com/teresaweber685/book_list
- https://github.com/tfriedel/awesome-stars
- https://github.com/tgutmann87/Log4J_Version_Checker
- https://github.com/tharindudh/tharindudh-Log4j-Vulnerability-in-Ghidra-tool-CVE-2021-44228
- https://github.com/thecloudtechin/jmeter-jenkins
- https://github.com/thecyberneh/Log4j-RCE-Exploiter
- https://github.com/thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832
- https://github.com/theg1239/tasks
- https://github.com/themorajr/log4shell-poc
- https://github.com/theonlyguz/log4j-check
- https://github.com/thl-cmk/CVE-log4j-check_mk-plugin
- https://github.com/thlasta/kube.squid.elk
- https://github.com/thomas-lauer/rmm-yara4Log4j
- https://github.com/thomaspatzke/Log4Pot
- https://github.com/thongtran89/docker_jmeter
- https://github.com/threatmonit/Log4j-IOCs
- https://github.com/tica506/Siem-queries-for-CVE-2021-44228
- https://github.com/tigera-solutions/prevent-detect-and-mitigate-container-based-threats
- https://github.com/timf-app-demo/christophetd-log4shell-vulnerable-app
- https://github.com/timkanbur/Log4j_Exploit_Paper
- https://github.com/tivuhh/log4noshell
- https://github.com/tkasparek/tkasparek
- https://github.com/tkterris/log4shell-lab
- https://github.com/tmax-cloud/install-EFK
- https://github.com/tobiasoed/log4j-CVE-2021-44228
- https://github.com/toramanemre/apache-solr-log4j-CVE-2021-44228
- https://github.com/toramanemre/log4j-rce-detect-waf-bypass
- https://github.com/tothi/log4shell-vulnerable-app
- https://github.com/toxyl/lscve
- https://github.com/trganda/starrlist
- https://github.com/trhacknon/CVE-2021-44228-Scanner
- https://github.com/trhacknon/One-Liners
- https://github.com/trhacknon/Pocingit
- https://github.com/trhacknon/log4shell-finder
- https://github.com/trhung26620/L4JScanner
- https://github.com/trhung26620/Raccoon
- https://github.com/trickyearlobe/CVE_2021_44228_Check
- https://github.com/trickyearlobe/inspec-log4j
- https://github.com/trickyearlobe/patch_log4j
- https://github.com/trinitor/CVE-Vulnerability-Information-Downloader
- https://github.com/trskrbz/BlackIPforFirewall
- https://github.com/tsaarni/container-image-patcher
- https://github.com/tslenter/RSX-RSC
- https://github.com/ttgithg/rm_poc_log4shell
- https://github.com/turbomaster95/log4j-poc-shell
- https://github.com/tutttuwi/JNDI-Injection-Target-App
- https://github.com/tuyenee/Log4shell
- https://github.com/twseptian/Spring-Boot-Log4j-CVE-2021-44228-Docker-Lab
- https://github.com/twseptian/spring-boot-log4j-cve-2021-44228-docker-lab
- https://github.com/txuswashere/OSCP
- https://github.com/tycloud97/awesome-stars
- https://github.com/typelevel/log4cats
- https://github.com/tzwlhack/log4j-scan
- https://github.com/tzwlhack/log4j-scan1
- https://github.com/u604b/Awsome-Stars
- https://github.com/u604b/awesome-stars
- https://github.com/ubitech/cve-2021-44228-rce-poc
- https://github.com/uint0/cve-2021-44228--spring-hibernate
- https://github.com/uint0/cve-2021-44228-helpers
- https://github.com/uli-heller/spring-boot-logback
- https://github.com/unlimitedsola/log4j2-rce-poc
- https://github.com/urholaukkarinen/docker-log4shell
- https://github.com/urossss/log4j-poc
- https://github.com/uuuuuuuzi/BugRepairsuggestions
- https://github.com/uwcirg/keycloak-deploy
- https://github.com/valtix-security/Log4j-Indicators-of-Compromise
- https://github.com/vdenotaris/spring-boot-security-saml-sample
- https://github.com/vectra-ai-research/log4j-aws-sandbox
- https://github.com/vendia/blog
- https://github.com/veo/vscan
- https://github.com/veracode-github-app-org1/java-gradle-demo-app
- https://github.com/vidrez/Ethical-Hacking-Report-Log4j
- https://github.com/vidrez/log4j-deserialization-rce-POC
- https://github.com/vidrez/log4j-rce-poc
- https://github.com/vidrez/test-log4shell
- https://github.com/viktorbezdek/awesome-github-projects
- https://github.com/vino-theva/CVE-2021-44228
- https://github.com/vkinspira/log4shell_vulnerable-app
- https://github.com/vlkl-sap/log-injection-demo
- https://github.com/voditelnloo/jmeterjustb4
- https://github.com/vorburger/Learning-Log4j2
- https://github.com/vorburger/Log4j_CVE-2021-44228
2024-05-28 00:32:59 +00:00
- https://github.com/vs4vijay/exploits
2024-05-25 21:48:12 +02:00
- https://github.com/vsdeng/java-gradle-demo-app
- https://github.com/vsegdacocacola/Log4jExploitPayloadExtractor
- https://github.com/vulcan-apptest2/log4shell-vulnerable-app
- https://github.com/vulnerable-apps/log4shell-honeypot
- https://github.com/w4kery/Respond-ZeroDay
- https://github.com/wajda/log4shell-test-exploit
- https://github.com/walid-belhadj/Log4J-Shell
- https://github.com/wanetty/wanetty.github.io
- https://github.com/warriordog/little-log-scan
- https://github.com/warroyo/tkgi-log4shell-release
- https://github.com/watson-developer-cloud/assistant-with-discovery
- https://github.com/wavefrontHQ/wavefront-proxy
- https://github.com/wcoreiron/Sentinel_Analtic_Rules
- https://github.com/webraybtl/log4j-snort
- https://github.com/weeka10/-hktalent-TOP
- https://github.com/wh1tenoise/log4j-scanner
- https://github.com/whalehub/awesome-stars
- https://github.com/wheez-y/CVE-2021-44228-kusto
- https://github.com/whitel/minecraft-ic2
- https://github.com/whitesource-ps/ws-bulk-report-generator
- https://github.com/whitesource/log4j-detect-distribution
- https://github.com/whitesquirrell/C0deVari4nt
- https://github.com/whitfieldsdad/cisa_kev
- https://github.com/whoforget/CVE-POC
- https://github.com/willowmck/gloo-mesh-2-0-openshift
- https://github.com/winnpixie/log4noshell
- https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-
- https://github.com/witblack/G3nius-Tools-Sploit
- https://github.com/wklaebe/HelloLog4J
- https://github.com/wortell/log4j
- https://github.com/wuwenjie1992/StarrySky
- https://github.com/wuwenjie1992/mystars
- https://github.com/x8lh/log4jScanLite
- https://github.com/xena22/log4shell-1
- https://github.com/xhref/OSCP
- https://github.com/xiefeihong/jndi-utils
- https://github.com/xinyuz/xyz-log4jtesting
- https://github.com/xm1k3/cent
- https://github.com/xnorkl/log4shelper
- https://github.com/xrce/Log4j
- https://github.com/xsultan/log4jshield
- https://github.com/xuetusummer/Penetration_Testing_POC
- https://github.com/y-security/yLog4j
- https://github.com/y35uishere/Log4j2-CVE-2021-44228
- https://github.com/y4ney/collect-cnnvd-vuln
- https://github.com/yahoo/check-log4j
- https://github.com/yanggfann/java-slf4j-logging-example
- https://github.com/yanghaoi/CVE-2021-44228_Log4Shell
- https://github.com/yanivshani100/log4shell-vulnerable-app
- https://github.com/yannart/log4shell-scanner-rs
- https://github.com/yatoub/Log4jVulnChecker
- https://github.com/ycdxsb/Log4Shell-CVE-2021-44228-ENV
- https://github.com/yesspider-hacker/log4j-payload-generator
- https://github.com/yevh/VulnPlanet
- https://github.com/yj94/Yj_learning
- https://github.com/yo-yo-yo-jbo/yo-yo-yo-jbo.github.io
- https://github.com/youwizard/CVE-POC
- https://github.com/yuuki1967/CVE-2021-44228-Apache-Log4j-Rce
- https://github.com/zG0Dlike/Minecraft-RAT
- https://github.com/zan8in/afrog
- https://github.com/zaneef/CVE-2021-44228
- https://github.com/zaneoblaneo/zLog4ShellExploit
- https://github.com/zaroza/TestRepository
- https://github.com/zecool/cve
- https://github.com/zeddee-spam/log4shell-vulnerable-app
- https://github.com/zenire/log4j-vulnerable-software
- https://github.com/zeroonesa/ctf_log4jshell
- https://github.com/zhangxvx/Log4j-Rec-CVE-2021-44228
- https://github.com/zhangyoufu/log4j2-without-jndi
- https://github.com/zhangziyang301/Awesome-Redteam
- https://github.com/zhaoxiaoha/github-trending
- https://github.com/zhzyker/logmap
- https://github.com/zimovane/java-eco-RCE-examples
- https://github.com/zlatinb/mucats
- https://github.com/zlepper/CVE-2021-44228-Test-Server
- https://github.com/zmovane/java-eco-RCE-examples
- https://github.com/zsolt-halo/Log4J-Log4Shell-CVE-2021-44228-Spring-Boot-Test-Service
- https://github.com/zzzangmans1/Log4j_-report
- https://github.com/zzzz0317/log4j2-vulnerable-spring-app