/log4j_github_repository

This work includes testing and improvement tools for CVE-2021-44228(log4j).

This work includes testing and improvement tools for CVE-2021-44228(log4j)

The purpose of this study is to list useful tools that the blue and red team can use against the Log4j vulnerability. Github links bypass tools, scanning, detection mechanisms, etc. can be used for.

Scanning or POC

πŸ”΄ Title: log4j-shell-poc
πŸ”΄ Description: A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.
πŸ”΄ Url: https://github.com/kozmer/log4j-shell-poc

πŸ”΄ Title: Log4j2-RCE
πŸ”΄ Description: Log4j2 CVE-2021-44228 Reproduction and echo utilization
πŸ”΄ Url: https://github.com/binganao/Log4j2-RCE

πŸ”΄ Title: jndi-ldap-test-server
πŸ”΄ Description: A minimalistic LDAP server that is meant for test vulnerability to JNDI+LDAP injection attacks in Java, especially CVE-2021-44228
πŸ”΄ Url: https://github.com/rakutentech/jndi-ldap-test-server

πŸ”΄ Title: Logout4Shell
πŸ”΄ Description: Use Log4Shell vulnerability to vaccinate a victim server against Log4Shell
πŸ”΄ Url: https://github.com/Cybereason/Logout4Shell

πŸ”΄ Title: sample-ldap-exploit πŸ”΄ Description: A short demo of CVE-2021-44228
πŸ”΄ Url: https://github.com/phoswald/sample-ldap-exploit

πŸ”΄ Title: Log4j RCE CVE-2021-44228 Exploitation Detection
πŸ”΄ Url: https://gist.github.com/Neo23x0/e4c8b03ff8cdf1fa63b7d15db6e3860b

πŸ”΄ Title: Python script to detect if an HTTP server is potentially vulnerable to the log4j 0day RCE
πŸ”΄ Url: https://gist.github.com/byt3bl33d3r/46661bc206d323e6770907d259e009b6

πŸ”΄ Title: log4j2burpscanner
πŸ”΄ Description: CVE-2021-44228, log4j2 burp plug-in Java version, dnslog selected non-dnslog.cn domain names
πŸ”΄ Url: https://github.com/f0ng/log4j2burpscanner

πŸ”΄ Title: log4shelldetect
πŸ”΄ Description: Scans files for .jars potentially vulnerable to Log4Shell (CVE-2021-44228) by inspecting the class paths inside the .jar.
πŸ”΄ Url: https://github.com/1lann/log4shelldetect

πŸ”΄ Title: Nmap Log4Shell
πŸ”΄ Description: Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
πŸ”΄ Url: https://github.com/giterlizzi/nmap-log4shell

πŸ”΄ Title: LOG4J-POC
πŸ”΄ Description: LOG4J batch detection tool -- Red Team Tool -- Essential for net protection -- Redteam --
πŸ”΄ Url: https://github.com/XiaoBai-12138/LOG4J-POC

πŸ”΄ Title: CVE-2021-44228-PoC-log4j-bypass-words
πŸ”΄ Description: CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches
πŸ”΄ Url: https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words

πŸ”΄ Title: Log4Shell Mitigation tester
πŸ”΄ Description: Log4Shell CVE-2021-44228 mitigation tester
πŸ”΄ Url: https://github.com/lhotari/log4shell-mitigation-tester

πŸ”΄ Title: log4j-rce-detect-waf-bypass
πŸ”΄ Description: A Nuclei Template for Apache Log4j RCE (CVE-2021-44228) Detection with WAF Bypass Payloads
πŸ”΄ Url: https://github.com/toramanemre/log4j-rce-detect-waf-bypass

πŸ”΄ Title: jndiRep - CVE-2021-44228
πŸ”΄ Description: Scan your logs for CVE-2021-44228 related activity and report the attackers
πŸ”΄ Url: https://github.com/js-on/jndiRep

πŸ”΄ Title: CVE-2021-44228 checker
πŸ”΄ Description: checking for vulnerability CVE-2021-44228
πŸ”΄ Url: https://github.com/greymd/CVE-2021-44228

πŸ”΄ Title: noPac
πŸ”΄ Description: CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter
πŸ”΄ Url: https://github.com/cube0x0/noPac

πŸ”΄ Title: log4j-scan
πŸ”΄ Description: A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228
πŸ”΄ Url: https://github.com/fullhunt/log4j-scan

πŸ”΄ Title: CVE-2021-44228-Scanner
πŸ”΄ Description: Vulnerability scanner for Log4j2 CVE-2021-44228
πŸ”΄ Url: https://github.com/logpresso/CVE-2021-44228-Scanner

πŸ”΄ Title: Log4J lab
πŸ”΄ Description: A lab for playing around with the Log4J CVE-2021-44228
πŸ”΄ Url: https://github.com/tuyenee/Log4shell

πŸ”΄ Title: log4j-scanner
πŸ”΄ Description: Simple tool for scanning entire directories for attempts of CVE-2021-44228
πŸ”΄ Url: https://github.com/kek-Sec/log4j-scanner-CVE-2021-44228

πŸ”΄ Title: Log4j-Windows-Scanner
πŸ”΄ Description: CVE-2021-44228 vulnerability in Apache Log4j library | Log4j vulnerability scanner on Windows machines.
πŸ”΄ Url: https://github.com/Joefreedy/Log4j-Windows-Scanner

πŸ”΄ Title: log4j-detector
πŸ”΄ Description: Detects Log4J versions on your file-system within any application that are vulnerable to CVE-2021-44228 and CVE-2021-45046. Works on #Linux, #Windows, and #Mac, and everywhere else Java runs, too!
πŸ”΄ Url: https://github.com/mergebase/log4j-detector

πŸ”΄ Title: Log4JHunt
πŸ”΄ Description: An automated, reliable scanner for the Log4Shell CVE-2021-44228 vulnerability
πŸ”΄ Url: https://github.com/redhuntlabs/Log4JHunt

πŸ”΄ Title: CVE-2021-44228 (Apache Log4j Remote Code ExecutionοΌ‰
πŸ”΄ Description: The version of 1.x has other vulnerabilities, it is recommended to update to the latest version.
πŸ”΄ Url: https://github.com/roxas-tan/CVE-2021-44228

Defensive Activities

πŸ”΅ Title: log4j-patcher
πŸ”΅ Description: Java Agent that disables Apache Log4J's JNDI Lookup. Quick-fix for CVE-2021-44228
πŸ”΅ Url: https://github.com/alerithe/log4j-patcher

πŸ”΅ Title: CVE-2021-44228 DFIR-Notes
πŸ”΅ Url: https://github.com/Azeemering/CVE-2021-44228-DFIR-Notes

πŸ”΅ Title: cloudrasp-log4j2
πŸ”΅ Description: A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense
πŸ”΅ Url: https://github.com/boundaryx/cloudrasp-log4j2

πŸ”΅ Title: Minecraft Log4j Honeypot
πŸ”΅ Description: Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
πŸ”΅ Url: https://github.com/Adikso/minecraft-log4j-honeypot

πŸ”΅ Title: CVE-2021-44228 a.k.a. LOG4J
πŸ”΅ Description: This is a public repository from Wortell containing information, links, files and other items related to CVE-2021-44228
πŸ”΅ Url: https://github.com/wortell/log4j

πŸ”΅ Title: L4J-Vuln-Patch
πŸ”΅ Description: This tool patches the CVE-2021-44228 Log4J vulnerability present in all minecraft versions NOTE THIS TOOL MUST BE RE-RUN after downloading or updating versions of minecraft as its not a perminent patch
πŸ”΅ Url: https://github.com/jacobtread/L4J-Vuln-Patch

πŸ”΅ Title: log4j-vulnerability-patcher-agent
πŸ”΅ Description: Fixes CVE-2021-44228 in log4j by patching JndiLookup class
πŸ”΅ Url: https://github.com/saharNooby/log4j-vulnerability-patcher-agent

πŸ”΅ Title: log4jail
πŸ”΅ Description: A fast firewall reverse proxy with TLS (HTTPS) and swarm support for preventing Log4J (Log4Shell aka CVE-2021-44228) attacks
πŸ”΅ Url: https://github.com/mufeedvh/log4jail