Get Mystery Box with random crypto!

Title: log4j-patcher Description: Java Agent that disables A | Security alert

Title: log4j-patcher
Description: Java Agent that disables Apache Log4J's JNDI Lookup. Quick-fix for CVE-2021-44228
Url: https://github.com/alerithe/log4j-patcher

@Alert_Security

Title: log4j-shell-poc
Description: A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.
Url: https://github.com/kozmer/log4j-shell-poc

@Alert_Security

Title: cloudrasp-log4j2
Description: A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Url: https://github.com/boundaryx/cloudrasp-log4j2

@Alert_Security

Title: Minecraft Log4j Honeypot
Description: Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Url: https://github.com/Adikso/minecraft-log4j-honeypot

@Alert_Security

Title: Log4j2-RCE
Description: Log4j2 CVE-2021-44228 Reproduction and echo utilization
Url: https://github.com/binganao/Log4j2-RCE

@Alert_Security

Title: jndi-ldap-test-server
Description: A minimalistic LDAP server that is meant for test vulnerability to JNDI+LDAP injection attacks in Java, especially CVE-2021-44228
Url: https://github.com/rakutentech/jndi-ldap-test-server

@Alert_Security

Title: sample-ldap-exploit
Description: A short demo of CVE-2021-44228
Url: https://github.com/phoswald/sample-ldap-exploit

@Alert_Security

Title: CVE-2021-44228-Apache-Log4j-Rce
Description: Apache Log4j Remote Code Execution
Url: https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce

@Alert_Security

Title: Log4j RCE CVE-2021-44228 Exploitation Detection
Url: https://gist.github.com/Neo23x0/e4c8b03ff8cdf1fa63b7d15db6e3860b

@Alert_Security

Title: Python script to detect if an HTTP server is potentially vulnerable to the log4j 0day RCE
Url: https://gist.github.com/byt3bl33d3r/46661bc206d323e6770907d259e009b6

@Alert_Security

Title: log4j2burpscanner
Description: CVE-2021-44228, log4j2 burp plug-in Java version, dnslog selected non-dnslog.cn domain names
Url: https://github.com/f0ng/log4j2burpscanner

@Alert_Security

Title: L4J-Vuln-Patch
Description: This tool patches the CVE-2021-44228 Log4J vulnerability present in all minecraft versions NOTE THIS TOOL MUST BE RE-RUN after downloading or updating versions of minecraft as its not a perminent patch
Url: https://github.com/jacobtread/L4J-Vuln-Patch

@Alert_Security

Title: log4j-vulnerability-patcher-agent
Description: Fixes CVE-2021-44228 in log4j by patching JndiLookup class
Url: https://github.com/saharNooby/log4j-vulnerability-patcher-agent


Title: log4shelldetect
Description: Scans files for .jars potentially vulnerable to Log4Shell (CVE-2021-44228) by inspecting the class paths inside the .jar.
Url: https://github.com/1lann/log4shelldetect


Title: CVE-2021-44228 DFIR-Notes
Url: https://github.com/Azeemering/CVE-2021-44228-DFIR-Notes


Title: LOG4J-POC
Description: LOG4J batch detection tool -- Red Team Tool -- Essential for net protection -- Redteam --
Url: https://github.com/XiaoBai-12138/LOG4J-POC


Title: CVE-2021-44228-PoC-log4j-bypass-words
Description: CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches
Url: https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words


Title: Log4Shell Mitigation tester
Description: Log4Shell CVE-2021-44228 mitigation tester
Url: https://github.com/lhotari/log4shell-mitigation-tester


Title: log4j-rce-detect-waf-bypass
Description: A Nuclei Template for Apache Log4j RCE (CVE-2021-44228) Detection with WAF Bypass Payloads
Url: https://github.com/toramanemre/log4j-rce-detect-waf-bypass


Title: jndiRep - CVE-2021-44228
Description: Scan your logs for CVE-2021-44228 related activity and report the attackers
Url: https://github.com/js-on/jndiRep