Apache Log4j Message Lookup Substitution RCE (Log4Shell) (Direct Check) - Nessus

Critical   Plugin ID: 155998

This page contains detailed information about the Apache Log4j Message Lookup Substitution RCE (Log4Shell) (Direct Check) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 155998
Name: Apache Log4j Message Lookup Substitution RCE (Log4Shell) (Direct Check)
Filename: apache_log4j_jdni_ldap_generic.nbin
Vulnerability Published: 2021-12-09
This Plugin Published: 2021-12-10
Last Modification Time: 2022-05-03
Plugin Version: 1.19
Plugin Type: remote
Plugin Family: Web Servers
Dependencies: http_version.nasl

Vulnerability Information


Severity: Critical
Vulnerability Published: 2021-12-09
Patch Published: 2021-12-10
CVE [?]: CVE-2021-44228
CPE [?]: cpe:/a:apache:log4j
Exploited by Malware: True

Synopsis

The version of Apache Log4j used on the remote server is affected by a remote code execution vulnerability.

Description

A remote code execution vulnerability exists in Apache Log4j < 2.15.0 due to insufficient protections on message lookup substitutions when dealing with user controlled input. A remote, unauthenticated attacker can explolit this, via a web request to execute arbitrary code with the permission level of the running Java process.

The plugin relies on callbacks from the target being scanned and hence any firewall rules or interaction with other security devices will affect the efficacy of the plugin. The plugin will also not yield results on Tenable.io and customers are encouraged to use plugin IDs 155999, 156000, 156001, and 156002 instead when scanning with Tenable.io. We continue to explore options for additional detection.

This plugin will have the scanner listen for the callback on a random port in the 50000 to 60000 range.

Solution

Upgrade to Apache Log4j version 2.15.0 or later, or apply the vendor mitigation.

Upgrading to the latest versions for Apache Log4j is highly recommended as intermediate versions / patches have known high severity vulnerabilities and the vendor is updating their advisories often as new research and knowledge about the impact of Log4j is discovered. Refer to https://logging.apache.org/log4j/2.x/security.html for the latest versions.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): Services/www
Exploit Available: True (Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Apache Log4j Message Lookup Substitution RCE (Log4Shell) (Direct Check) vulnerability:

  1. Exploit-DB: exploits/java/remote/50590.py
    [EDB-50590: Apache Log4j2 2.14.1 - Information Disclosure]
  2. Exploit-DB: exploits/java/remote/50592.py
    [EDB-50592: Apache Log4j 2 - Remote Code Execution (RCE)]
  3. GitHub: https://github.com/0x3SC4L4T3/Apache-Log4j-POC
    [CVE-2021-44228: Proof of Concept of apache log4j LDAP lookup vulnerability. CVE-2021-44228]
  4. GitHub: https://github.com/0xDexter0us/Log4J-Scanner
    [CVE-2021-44228: Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth. ...]
  5. GitHub: https://github.com/0xInfection/LogMePwn
    [CVE-2021-44228: A fully automated, reliable, super-fast, mass scanning and validation toolkit for ...]
  6. GitHub: https://github.com/0xRyan/log4j-nullroute
    [CVE-2021-44228: Ingest GreyNoise.io malicious feed for CVE-2021-44228 and apply null routes]
  7. GitHub: https://github.com/0xThiebaut/CVE-2021-44228
    [CVE-2021-44228: CVE-2021-44228 Response Scripts]
  8. GitHub: https://github.com/0xsyr0/CVE-2021-44228-log4j-log4shell-Security-Research-Summary
    [CVE-2021-44228]
  9. GitHub: https://github.com/0xsyr0/Log4Shell
    [CVE-2021-44228: This repository contains all gathered resources we used during our Incident Reponse ...]
  10. GitHub: https://github.com/0xsyr0/OSCP
    [CVE-2021-44228]
  11. GitHub: https://github.com/0-x-2-2/CVE-2021-44228
    [CVE-2021-44228: Abuse Log4J CVE-2021-44228 to patch CVE-2021-44228 in vulnerable Minecraft game ...]
  12. GitHub: https://github.com/1in9e/Apache-Log4j2-RCE
    [CVE-2021-44228: Apache Log4j2 RCE( CVE-2021-44228)验证环境]
  13. GitHub: https://github.com/4jfinder/4jfinder.github.io
    [CVE-2021-44228: Searchable page for CISA Log4j (CVE-2021-44228) Affected Vendor & Software List]
  14. GitHub: https://github.com/34zY/JNDI-Exploit-1.2-log4shell
    [CVE-2021-44228: Details : CVE-2021-44228]
  15. GitHub: https://github.com/111coding/log4j_temp_CVE-2021-44228
    [CVE-2021-44228]
  16. GitHub: https://github.com/Adikso/minecraft-log4j-honeypot
    [CVE-2021-44228: Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam]
  17. GitHub: https://github.com/AdriDevelopsThings/check-log4j-vulnerability
    [CVE-2021-44228: Check if your server is vulnerable to the CVE-2021-44228. (node)]
  18. GitHub: https://github.com/AlexandreHeroux/Fix-CVE-2021-44228
    [CVE-2021-44228: Apply class remove process from ear/war/jar/zip archive, see ...]
  19. GitHub: https://github.com/AnYi-Sec/Log4j-CVE-2021-44228-EXP
    [CVE-2021-44228]
  20. GitHub: https://github.com/Ananya-0306/Log-4j-scanner
    [CVE-2021-44228: A fully automated, accurate, and extensive scanner for finding log4j RCE ...]
  21. GitHub: https://github.com/AndriyKalashnykov/spring-on-k8s
    [CVE-2021-44228]
  22. GitHub: https://github.com/Apipia/log4j-pcap-activity
    [CVE-2021-44228: A fun activity using a packet capture file from the log4j exploit (CVE-2021-44228) ...]
  23. GitHub: https://github.com/Aschen/log4j-patched
    [CVE-2021-44228: Provide patched version of Log4J against CVE-2021-44228 and CVE-2021-45046 as well ...]
  24. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2021-44228]
  25. GitHub: https://github.com/Auddn/ITF-log4shell-vulnapp
    [CVE-2021-44228: log4j (CVE-2021-44228) Spring-boot web application with vulnerabilities]
  26. GitHub: https://github.com/Aviral18/log4j2-exploit-detect
    [CVE-2021-44228]
  27. GitHub: https://github.com/Awisefew/Lof4j
    [CVE-2021-44228]
  28. GitHub: https://github.com/Azeemering/CVE-2021-44228-DFIR-Notes
    [CVE-2021-44228: CVE-2021-44228 DFIR Notes]
  29. GitHub: https://github.com/BJLIYANLIANG/log4j-scanner
    [CVE-2021-44228: Log4j 2 (CVE-2021-44228) vulnerability scanner for Windows OS]
  30. GitHub: https://github.com/BabooPan/Log4Shell-CVE-2021-44228-Demo
    [CVE-2021-44228: Log4Shell Demo with AWS]
  31. GitHub: https://github.com/BachoSeven/stellestelline
    [CVE-2021-44228]
  32. GitHub: https://github.com/Bhagwatjadhav1997/tryhackme-Solar-exploiting-log4j
    [CVE-2021-44228: Explore CVE-2021-44228, a vulnerability in log4j affecting almost all software under ...]
  33. GitHub: https://github.com/BinaryDefense/log4j-honeypot-flask
    [CVE-2021-44228: Internal network honeypot for detecting if an attacker or insider threat scans your ...]
  34. GitHub: https://github.com/CERTCC/CVE-2021-44228_scanner
    [CVE-2021-44228: Scanners for Jar files that may be vulnerable to CVE-2021-44228]
  35. GitHub: https://github.com/Camphul/log4shell-spring-framework-research
    [CVE-2021-44228: Research into the implications of CVE-2021-44228 in Spring based applications.]
  36. GitHub: https://github.com/ChandanShastri/Log4j_Vulnerability_Demo
    [CVE-2021-44228: A simple program to demonstrate how Log4j vulnerability can be exploited ( ...]
  37. GitHub: https://github.com/Chelsea486MHz/ftp_over_log4j
    [CVE-2021-44228: File transfers using the log4shell vulnerability (CVE-2021-44228)]
  38. GitHub: https://github.com/ClaudeStabile/PadeOpenfireDockerMode
    [CVE-2021-44228]
  39. GitHub: https://github.com/CobbleSword/NachoSpigot
    [CVE-2021-44228]
  40. GitHub: https://github.com/ColdFusionX/CVE-2021-44228-Log4Shell-POC
    [CVE-2021-44228: POC for Infamous Log4j CVE-2021-44228]
  41. GitHub: https://github.com/Contrast-Security-OSS/CVE-2021-44228
    [CVE-2021-44228: Professional Service scripts to aid in the identification of affected Java ...]
  42. GitHub: https://github.com/Cosmo-Tech/azure-digital-twins-simulator-connector
    [CVE-2021-44228]
  43. GitHub: https://github.com/CptOfEvilMinions/ChooseYourSIEMAdventure
    [CVE-2021-44228]
  44. GitHub: https://github.com/CrackerCat/CVE-2021-44228-Log4j-Payloads
    [CVE-2021-44228]
  45. GitHub: https://github.com/Crane-Mocker/log4j-poc
    [CVE-2021-44228: Poc of log4j2 (CVE-2021-44228)]
  46. GitHub: https://github.com/CrashOverflow/Log4J-POC
    [CVE-2021-44228: A simple exploitation guide for CVE-2021-44228.]
  47. GitHub: https://github.com/CrashOverflow/Log4Shell_PoC
    [CVE-2021-44228: A simple exploitation guide for CVE-2021-44228.]
  48. GitHub: https://github.com/CreeperHost/Log4jPatcher
    [CVE-2021-44228: A mitigation for CVE-2021-44228 (log4shell) that works by patching the vulnerability ...]
  49. GitHub: https://github.com/DiCanio/CVE-2021-44228-docker-example
    [CVE-2021-44228]
  50. GitHub: https://github.com/Diablo5G/Certification-Prep
    [CVE-2021-44228]
  51. GitHub: https://github.com/Diverto/nse-log4shell
    [CVE-2021-44228: Nmap NSE scripts to check against log4shell or LogJam vulnerabilities ...]
  52. GitHub: https://github.com/Dmitriy-area51/Exploit
    [CVE-2021-44228]
  53. GitHub: https://github.com/DragonSurvivalEU/RCE
    [CVE-2021-44228: CVE-2021-44228 fix]
  54. GitHub: https://github.com/ExploitPwner/CVE-2021-44228-Mass-RCE-Log4j
    [CVE-2021-44228: CVE-2021-44228 Log4J multithreaded Mass Exploitation tool compatible with URL/IP ...]
  55. GitHub: https://github.com/Fantantonio/UNIVR-FSP-2022-Project
    [CVE-2021-44228]
  56. GitHub: https://github.com/Fazmin/vCenter-Server-Workaround-Script-CVE-2021-44228
    [CVE-2021-44228: Script - Workaround instructions to address CVE-2021-44228 in vCenter Server]
  57. GitHub: https://github.com/FraunhoferIOSB/FROST-Server
    [CVE-2021-44228]
  58. GitHub: https://github.com/FunnyWolf/Viper
    [CVE-2021-44228]
  59. GitHub: https://github.com/Ghost086/Log4Shell-Scanner
    [CVE-2021-44228: Python script to detect Log4Shell Vulnerability CVE-2021-44228]
  60. GitHub: https://github.com/Ghost-chu/CVE-2021-44228-quickfix-script
    [CVE-2021-44228: Use environment variable to disable lookup.]
  61. GitHub: https://github.com/Glease/Healer
    [CVE-2021-44228: Patch up CVE-2021-44228 for minecraft forge 1.7.10 - 1.12.2]
  62. GitHub: https://github.com/Goqi/ELong
    [CVE-2021-44228]
  63. GitHub: https://github.com/GreenDelta/search-wrapper-es-rest
    [CVE-2021-44228]
  64. GitHub: https://github.com/GroupePSA/log4shell-honeypot
    [CVE-2021-44228: Java application vulnerable to the CVE-2021-44228 (a.k.a log4shell) vulnerability ...]
  65. GitHub: https://github.com/Grupo-Kapa-7/CVE-2021-44228-Log4j-PoC-RCE
    [CVE-2021-44228: PoC RCE Log4j CVE-2021-4428 para pruebas]
  66. GitHub: https://github.com/Gyrfalc0n/scanlist-log4j
    [CVE-2021-44228: Simple bash script to scan multiples url for log4j vulnerability (CVE-2021-44228) ...]
  67. GitHub: https://github.com/H0j3n/EzpzCheatSheet
    [CVE-2021-44228]
  68. GitHub: https://github.com/HackJava/Log4j2
    [CVE-2021-44228]
  69. GitHub: https://github.com/HelifeWasTaken/log4j
    [CVE-2021-44228: CVE-2021-44228 vulnerability in Apache Log4j library]
  70. GitHub: https://github.com/Heliferepo/log4j
    [CVE-2021-44228: CVE-2021-44228 vulnerability in Apache Log4j library]
  71. GitHub: https://github.com/Hydragyrum/evil-rmi-server
    [CVE-2021-44228: An evil RMI server that can launch an arbitrary command. May be useful for ...]
  72. GitHub: https://github.com/HynekPetrak/log4shell_finder
    [CVE-2021-44228: Searches filesystem for CVE-2021-44228 and CVE-2021-45046 vulnerable instances, ...]
  73. GitHub: https://github.com/J0B10/Minzomat
    [CVE-2021-44228]
  74. GitHub: https://github.com/J0B10/Voteban
    [CVE-2021-44228]
  75. GitHub: https://github.com/JagarYousef/log4j-dork-scanner
    [CVE-2021-44228: A script to search, scrape and scan for Apache Log4j CVE-2021-44228 affected files ...]
  76. GitHub: https://github.com/Jean-Francois-C/Windows-Penetration-Testing
    [CVE-2021-44228]
  77. GitHub: https://github.com/Jeromeyoung/log4j2burpscanner
    [CVE-2021-44228: CVE-2021-44228,log4j2 burp插件 Java版本,dnslog选取了非dnslog.cn域名]
  78. GitHub: https://github.com/JiuBanSec/Log4j-CVE-2021-44228
    [CVE-2021-44228: Log4j Remote Code Injection (Apache Log4j 2.x < 2.15.0-rc2)]
  79. GitHub: https://github.com/Junhyunny/log4j-vulnerability-CVE-2021-44228
    [CVE-2021-44228]
  80. GitHub: https://github.com/Jun-5heng/CVE-2021-44228
    [CVE-2021-44228: Log4j2组件命令执行RCE / Code By:Jun_sheng]
  81. GitHub: https://github.com/JustinDPerkins/C1-WS-LOG4SHELL
    [CVE-2021-44228: Quick Deploy to show case cve-2021-44228]
  82. GitHub: https://github.com/KONNEKTIO/konnekt-docs
    [CVE-2021-44228]
  83. GitHub: https://github.com/KainsRache/anti-jndi
    [CVE-2021-44228: Fun things against the abuse of the recent CVE-2021-44228 (Log4Shell) vulnerability ...]
  84. GitHub: https://github.com/KeysAU/Get-log4j-Windows-local
    [CVE-2021-44228: Identifying all log4j components across on local windows servers. CVE-2021-44228]
  85. GitHub: https://github.com/KeysAU/Get-log4j-Windows.ps1
    [CVE-2021-44228: Identifying all log4j components across all windows servers, entire domain, can be ...]
  86. GitHub: https://github.com/Koupah/MC-Log4j-Patcher
    [CVE-2021-44228: A singular file to protect as many Minecraft servers and clients as possible from ...]
  87. GitHub: https://github.com/Kr0ff/CVE-2021-44228
    [CVE-2021-44228: Log4Shell Proof of Concept (CVE-2021-44228)]
  88. GitHub: https://github.com/Labout/log4shell-rmi-poc
    [CVE-2021-44228: A Proof of Concept of the Log4j vulnerabilities (CVE-2021-44228) over Java-RMI]
  89. GitHub: https://github.com/LemonCraftRu/JndiRemover
    [CVE-2021-44228: Небольшой мод направленный на устранение уязвимости CVE-2021-44228]
  90. GitHub: https://github.com/LinkMJB/log4shell_scanner
    [CVE-2021-44228: Quick and dirty scanner, hitting common ports looking for Log4Shell (CVE-2021-44228) ...]
  91. GitHub: https://github.com/LiveOverflow/log4shell
    [CVE-2021-44228: Small example repo for looking into log4j CVE-2021-44228]
  92. GitHub: https://github.com/Log4s/log4s
    [CVE-2021-44228]
  93. GitHub: https://github.com/LutziGoz/Log4J_Exploitation-Vulnerabiliy__CVE-2021-44228
    [CVE-2021-44228]
  94. GitHub: https://github.com/LutziGoz/Log4Shell_Exploitation-Execution__CVE-2021-44228
    [CVE-2021-44228]
  95. GitHub: https://github.com/M1ngGod/CVE-2021-44228-Log4j-lookup-Rce
    [CVE-2021-44228]
  96. GitHub: https://github.com/Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228
    [CVE-2021-44228: IP addresses exploiting recent log4j2 vulnerability CVE-2021-44228]
  97. GitHub: https://github.com/MalwareTech/Log4jTools
    [CVE-2021-44228: Tools for investigating Log4j CVE-2021-44228]
  98. GitHub: https://github.com/MarceloLeite2604/log4j-vulnerability
    [CVE-2021-44228: Presents how to exploit CVE-2021-44228 vulnerability.]
  99. GitHub: https://github.com/MedKH1684/Log4j-Vulnerability-Exploitation
    [CVE-2021-44228]
  100. GitHub: https://github.com/MeterianHQ/log4j-vuln-coverage-check
    [CVE-2021-44228: A simple project to check coverage of Log4J vuln CVE-2021-44228 (and related)]
  101. GitHub: https://github.com/MiguelM001/vulescanjndilookup
    [CVE-2021-44228: HERRAMIENTA AUTOMATIZADA PARA LA DETECCION DE LA VULNERABILIDAD CVE-2021-44228]
  102. GitHub: https://github.com/MkTech-0-8YT3/CVE-2021-44228
    [CVE-2021-44228: CVE-2021-44228 demo webapp]
  103. GitHub: https://github.com/Mormoroth/log4j-vulnerable-app-cve-2021-44228-terraform
    [CVE-2021-44228: A Terraform to deploy vulnerable app and a JDNIExploit to work with CVE-2021-44228 ...]
  104. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2021-44228]
  105. GitHub: https://github.com/NS-Sp4ce/Vm4J
    [CVE-2021-44228: A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support ...]
  106. GitHub: https://github.com/NUMde/compass-num-conformance-checker
    [CVE-2021-44228]
  107. GitHub: https://github.com/Nanitor/log4fix
    [CVE-2021-44228: Detect and fix log4j log4shell vulnerability (CVE-2021-44228)]
  108. GitHub: https://github.com/NatteeSetobol/Log4JChecker
    [CVE-2021-44228: Log4JChecker checks for CVE-2021-44228 vulnerability]
  109. GitHub: https://github.com/NatteeSetobol/Log4JPOC
    [CVE-2021-44228: POC for CVE-2021-44228 vulnerability]
  110. GitHub: https://github.com/Neo23x0/log4shell-detector
    [CVE-2021-44228]
  111. GitHub: https://github.com/NiftyBank/java-app
    [CVE-2021-44228]
  112. GitHub: https://github.com/NitinGavhane/CVE-2021-44228---Log4J
    [CVE-2021-44228: CVE-2021-44228 - Log4J Start To End Guide Book]
  113. GitHub: https://github.com/NorthwaveSecurity/log4jcheck
    [CVE-2021-44228: A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection ...]
  114. GitHub: https://github.com/OlafHaalstra/log4jcheck
    [CVE-2021-44228: Check list of URLs against Log4j vulnerability CVE-2021-44228]
  115. GitHub: https://github.com/OopsieWoopsie/mc-log4j-patcher
    [CVE-2021-44228: CVE-2021-44228 server-side fix for minecraft servers.]
  116. GitHub: https://github.com/OsiriX-Foundation/karnak
    [CVE-2021-44228]
  117. GitHub: https://github.com/OtherDevOpsGene/kubernetes-security-tools
    [CVE-2021-44228]
  118. GitHub: https://github.com/PAXSTORE/paxstore-openapi-java-sdk
    [CVE-2021-44228]
  119. GitHub: https://github.com/Panyaprach/Proof-CVE-2021-44228
    [CVE-2021-44228]
  120. GitHub: https://github.com/Pengfei-Lu/CVE-2021-44228-Apache-Log4j-Rce
    [CVE-2021-44228]
  121. GitHub: https://github.com/PoneyClairDeLune/LogJackFix
    [CVE-2021-44228: A spigot plugin to fix CVE-2021-44228 Log4j remote code execution vulnerability, to ...]
  122. GitHub: https://github.com/PwnC00re/Log4J_0day_RCE
    [CVE-2021-44228: Log4j-RCE (CVE-2021-44228) Proof of Concept]
  123. GitHub: https://github.com/Qualys/log4jscanwin
    [CVE-2021-44228]
  124. GitHub: https://github.com/R0Wi/elasticsearch-nextcloud-docker
    [CVE-2021-44228]
  125. GitHub: https://github.com/RADIUS-as-a-Service/radiusaas-docs
    [CVE-2021-44228]
  126. GitHub: https://github.com/RK800-DEV/apache-log4j-poc
    [CVE-2021-44228: CVE-2021-44228(Apache Log4j Remote Code Execution)]
  127. GitHub: https://github.com/Ravid-CheckMarx/CVE-2021-44228-Apache-Log4j-Rce-main
    [CVE-2021-44228]
  128. GitHub: https://github.com/RedDrip7/Log4Shell_CVE-2021-44228_related_attacks_IOCs
    [CVE-2021-44228]
  129. GitHub: https://github.com/RenYuH/log4j-lookups-vulnerability
    [CVE-2021-44228: Log4j2 Vulnerability (CVE-2021-44228)]
  130. GitHub: https://github.com/ReynerGonzalez/Security-Log4J-Tester
    [CVE-2021-44228: The vulnerability, which can allow an attacker to execute arbitrary code by sending ...]
  131. GitHub: https://github.com/Rk-000/Log4j_scan_Advance
    [CVE-2021-44228: A fully automated, accurate, and extensive scanner for finding log4j RCE ...]
  132. GitHub: https://github.com/RrUZi/Awesome-CVE-2021-44228
    [CVE-2021-44228: An awesome curated list of repos for CVE-2021-44228. ``Apache Log4j 2``]
  133. GitHub: https://github.com/Sh0ckFR/log4j-CVE-2021-44228-Public-IoCs
    [CVE-2021-44228: Public IoCs about log4j CVE-2021-44228]
  134. GitHub: https://github.com/ShaneKingBlog/org.shaneking.demo.cve.y2021.s44228
    [CVE-2021-44228]
  135. GitHub: https://github.com/Staubgeborener/stars
    [CVE-2021-44228]
  136. GitHub: https://github.com/Szczurowsky/Log4j-0Day-Fix
    [CVE-2021-44228: Plugin which fixes 0day exploit (CVE-2021-44228) with Log4j apache package]
  137. GitHub: https://github.com/TPower2112/Writing-Sample-1
    [CVE-2021-44228: CVE-2021-44228 Log4j Summary]
  138. GitHub: https://github.com/Taipo/pareto_security
    [CVE-2021-44228]
  139. GitHub: https://github.com/ThanhHien98/CVE-2021-44228
    [CVE-2021-44228]
  140. GitHub: https://github.com/ThanhHien98/Log4j
    [CVE-2021-44228]
  141. GitHub: https://github.com/TheArqsz/CVE-2021-44228-PoC
    [CVE-2021-44228]
  142. GitHub: https://github.com/TheInterception/Log4JPentester
    [CVE-2021-44228: Automated pentesting tools and vulnerability fixes for Log4Shell CVE-2021-44228 / ...]
  143. GitHub: https://github.com/UltraVanilla/LogJackFix
    [CVE-2021-44228: A spigot plugin to fix CVE-2021-44228 Log4j remote code execution vulnerability, to ...]
  144. GitHub: https://github.com/VNYui/CVE-2021-44228
    [CVE-2021-44228: Mass recognition tool for CVE-2021-44228]
  145. GitHub: https://github.com/VerveIndustrialProtection/CVE-2021-44228-Log4j
    [CVE-2021-44228]
  146. GitHub: https://github.com/VinniMarcon/Log4j-Updater
    [CVE-2021-44228: Log4J Updater Bash Script to automate the framework update process on numerous ...]
  147. GitHub: https://github.com/Vulnmachines/log4jshell_CVE-2021-44228
    [CVE-2021-44228: Log4jshell - CVE-2021-44228]
  148. GitHub: https://github.com/Vulnmachines/log4j-cve-2021-44228
    [CVE-2021-44228]
  149. GitHub: https://github.com/WatchGuard-Threat-Lab/log4shell-iocs
    [CVE-2021-44228: A collection of IOCs for CVE-2021-44228 also known as Log4Shell]
  150. GitHub: https://github.com/Willian-2-0-0-1/Log4j-Exploit-CVE-2021-44228
    [CVE-2021-44228]
  151. GitHub: https://github.com/Woahd/log4j-urlscanner
    [CVE-2021-44228: Simple Python 3 script to detect the "Log4j" Java library vulnerability ...]
  152. GitHub: https://github.com/a5tra/log4j-exploit-builder
    [CVE-2021-44228: Script to create a log4j (CVE-2021-44228) exploit with support for different methods ...]
  153. GitHub: https://github.com/aajuvonen/log4stdin
    [CVE-2021-44228: A Java application intentionally vulnerable to CVE-2021-44228]
  154. GitHub: https://github.com/ab0x90/CVE-2021-44228_PoC
    [CVE-2021-44228]
  155. GitHub: https://github.com/adamtheapiguy/log4jshellPoC
    [CVE-2021-44228: This repository was created with the purpose to make it easy for organizations and ...]
  156. GitHub: https://github.com/adelarsq/awesome-bugs
    [CVE-2021-44228]
  157. GitHub: https://github.com/adriacabeza/personal-stars
    [CVE-2021-44228]
  158. GitHub: https://github.com/ahmad4fifz-dev/CVE-2021-44228
    [CVE-2021-44228: CVE-2021-44228 on Podman]
  159. GitHub: https://github.com/ahmad4fifz/CVE-2021-44228
    [CVE-2021-44228: CVE-2021-44228 on Docker & Podman]
  160. GitHub: https://github.com/ahmad4fifz/CVE-2021-44228-podman
    [CVE-2021-44228: CVE-2021-44228 on Podman]
  161. GitHub: https://github.com/ainrm/log4j-scan
    [CVE-2021-44228: CVE-2021-44228 检查工具]
  162. GitHub: https://github.com/alastria/alastria-node-besu
    [CVE-2021-44228]
  163. GitHub: https://github.com/alastria/alastria-node-besu-legacy
    [CVE-2021-44228]
  164. GitHub: https://github.com/alenazi90/log4j
    [CVE-2021-44228: An automated header extensive scanner for detecting log4j RCE CVE-2021-44228]
  165. GitHub: https://github.com/alerithe/log4j-patcher
    [CVE-2021-44228: Java Agent that disables Apache Log4J's JNDI Lookup. Quick-fix for CVE-2021-44228 ...]
  166. GitHub: https://github.com/alexandreroman/cve-2021-44228-workaround-buildpack
    [CVE-2021-44228: Buildpack providing a workaround for CVE-2021-44228 (Log4j RCE exploit)]
  167. GitHub: https://github.com/alexandre-lavoie/python-log4rce
    [CVE-2021-44228: An All-In-One Pure Python PoC for CVE-2021-44228]
  168. GitHub: https://github.com/alexandre-lavoie/python-log4shell
    [CVE-2021-44228: Pure Vanilla Python PoC for CVE-2021-44228]
  169. GitHub: https://github.com/alexpena5635/CVE-2021-44228_scanner-main-Modified-
    [CVE-2021-44228]
  170. GitHub: https://github.com/allegroai/clearml-server
    [CVE-2021-44228]
  171. GitHub: https://github.com/alpacamybags118/log4j-cve-2021-44228-sample
    [CVE-2021-44228: Sample docker-compose setup to show how this exploit works]
  172. GitHub: https://github.com/andalik/log4j-filescan
    [CVE-2021-44228: Scanner recursivo de arquivos desenvolvido em Python 3 para localização e ...]
  173. GitHub: https://github.com/andalik/log4j-scanner
    [CVE-2021-44228: Scanner local em Python para varredura e localização de versões vulneráveis do ...]
  174. GitHub: https://github.com/andrii-kovalenko-celonis/log4j-vulnerability-demo
    [CVE-2021-44228: Endpoint to test CVE-2021-44228 – Log4j 2]
  175. GitHub: https://github.com/ankur-katiyar/log4j-docker
    [CVE-2021-44228: Docker images and k8s YAMLs for Log4j Vulnerability POC (Log4j (CVE-2021-44228 RCE ...]
  176. GitHub: https://github.com/anuvindhs/how-to-check-patch-secure-log4j-CVE-2021-44228
    [CVE-2021-44228: A one-stop repo/ information hub for all log4j vulnerability-related information. ...]
  177. GitHub: https://github.com/archongum/cve-2021-44228-log4j
    [CVE-2021-44228]
  178. GitHub: https://github.com/arnaudluti/PS-CVE-2021-44228
    [CVE-2021-44228: Static detection of vulnerable log4j librairies on Windows servers, members of an AD ...]
  179. GitHub: https://github.com/asterinwl/elastic_search
    [CVE-2021-44228]
  180. GitHub: https://github.com/asyzdykov/cve-2021-44228-fix-jars
    [CVE-2021-44228: CVE-2021-44228-FIX-JARS]
  181. GitHub: https://github.com/atlassion/RS4LOGJ-CVE-2021-44228
    [CVE-2021-44228: Fix: CVE-2021-44228 4LOGJ]
  182. GitHub: https://github.com/authomize/log4j-log4shell-affected
    [CVE-2021-44228: Lists of affected components and affected apps/vendors by CVE-2021-44228 (aka ...]
  183. GitHub: https://github.com/avirahul007/CVE-2021-44228
    [CVE-2021-44228]
  184. GitHub: https://github.com/avwolferen/Sitecore.Solr-log4j-mitigation
    [CVE-2021-44228: This repository contains a script that you can run on your (windows) machine to ...]
  185. GitHub: https://github.com/awslabs/jndi-deobfuscate-python
    [CVE-2021-44228]
  186. GitHub: https://github.com/aws-samples/kubernetes-log4j-cve-2021-44228-node-agent
    [CVE-2021-44228]
  187. GitHub: https://github.com/axelcurmi/log4shell-docker-lab
    [CVE-2021-44228: Log4Shell (CVE-2021-44228) docker lab]
  188. GitHub: https://github.com/back2root/log4shell-rex
    [CVE-2021-44228: PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs]
  189. GitHub: https://github.com/baobaovt/CodeReviewLab
    [CVE-2021-44228]
  190. GitHub: https://github.com/bchaber/CVE-2021-44228
    [CVE-2021-44228: My take on Log4j2 vulnerability]
  191. GitHub: https://github.com/benarculus/cve-2021-44228-code-scan
    [CVE-2021-44228: GitHub CodeQL Action to scan for CVE-2021–44228]
  192. GitHub: https://github.com/ben-smash/l4j-info
    [CVE-2021-44228: Compiling links of value i find regarding CVE-2021-44228]
  193. GitHub: https://github.com/bhprin/log4j-vul
    [CVE-2021-44228: This project is just to show Apache Log4j2 Vulnerability - aka CVE-2021-44228]
  194. GitHub: https://github.com/bigblackhat/oFx
    [CVE-2021-44228]
  195. GitHub: https://github.com/binkley/modern-java-practices
    [CVE-2021-44228]
  196. GitHub: https://github.com/bmoers/docker-mid-server
    [CVE-2021-44228]
  197. GitHub: https://github.com/bmoussaud/kpack-awesome-demo
    [CVE-2021-44228]
  198. GitHub: https://github.com/bollwarm/SecToolSet
    [CVE-2021-44228]
  199. GitHub: https://github.com/boundaryx/cloudrasp-log4j2
    [CVE-2021-44228: 一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime ...]
  200. GitHub: https://github.com/bsigouin/log4shell-vulnerable-app
    [CVE-2021-44228: Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.]
  201. GitHub: https://github.com/bumheehan/cve-2021-44228-log4j-test
    [CVE-2021-44228]
  202. GitHub: https://github.com/byteboycn/CVE-2021-44228-Apache-Log4j-Rce
    [CVE-2021-44228]
  203. GitHub: https://github.com/b-abderrahmane/CVE-2021-44228-playground
    [CVE-2021-44228]
  204. GitHub: https://github.com/c4dr01d/CVE-2021-44228
    [CVE-2021-44228: Experimental exploit for Log4Shell]
  205. GitHub: https://github.com/c4dr01d/CVE-2021-44228-poc
    [CVE-2021-44228: Apache log4j2 CVE-20210-44228 poc]
  206. GitHub: https://github.com/cado-security/log4shell
    [CVE-2021-44228: Content to help the community responding to the Log4j Vulnerability Log4Shell ...]
  207. GitHub: https://github.com/cbuschka/log4j2-rce-recap
    [CVE-2021-44228: Little recap of the log4j2 remote code execution (CVE-2021-44228)]
  208. GitHub: https://github.com/cenote/jasperstarter
    [CVE-2021-44228]
  209. GitHub: https://github.com/census-instrumentation/opencensus-java
    [CVE-2021-44228]
  210. GitHub: https://github.com/ceskaexpedice/kramerius
    [CVE-2021-44228]
  211. GitHub: https://github.com/ceyhuncamli/Log4j_Attacker_IPList
    [CVE-2021-44228]
  212. GitHub: https://github.com/chandru-gunasekaran/log4j-fix-CVE-2021-44228
    [CVE-2021-44228: Windows Batch Scrip to Fix the log4j-issue-CVE-2021-44228]
  213. GitHub: https://github.com/chilit-nl/log4shell-example
    [CVE-2021-44228: The goal of this project is to demonstrate the log4j cve-2021-44228 exploit ...]
  214. GitHub: https://github.com/chilliwebs/CVE-2021-44228_Example
    [CVE-2021-44228]
  215. GitHub: https://github.com/cisagov/Malcolm
    [CVE-2021-44228]
  216. GitHub: https://github.com/ckan/ckan-solr
    [CVE-2021-44228]
  217. GitHub: https://github.com/claranet/ansible-role-log4shell
    [CVE-2021-44228: Find Log4Shell CVE-2021-44228 on your system]
  218. GitHub: https://github.com/codiobert/log4j-scanner
    [CVE-2021-44228: Check CVE-2021-44228 vulnerability]
  219. GitHub: https://github.com/corneacristian/Log4J-CVE-2021-44228-RCE
    [CVE-2021-44228: Log4J (CVE-2021-44228) Exploit with Remote Command Execution (RCE)]
  220. GitHub: https://github.com/corretto/hotpatch-for-apache-log4j2
    [CVE-2021-44228: An agent to hotpatch the log4j RCE from CVE-2021-44228.]
  221. GitHub: https://github.com/cryptoforcecommand/log4j-CVE-2021-44228
    [CVE-2021-44228: latest developments and resources on log4j vulnerability CVE-2021-44228]
  222. GitHub: https://github.com/cryptoforcecommand/log4j-cve-2021-44228
    [CVE-2021-44228]
  223. GitHub: https://github.com/csduncan9/Log4j-CVE-2021-44228-command-generator
    [CVE-2021-44228: Generate CVE-2021-44228 commands to test servers with ease!]
  224. GitHub: https://github.com/cungts/VTI-IOCs-CVE-2021-44228
    [CVE-2021-44228: IOCs for CVE-2021-44228]
  225. GitHub: https://github.com/curated-intel/Log4Shell-IOCs
    [CVE-2021-44228]
  226. GitHub: https://github.com/cybersecurityworks553/log4j-Detection
    [CVE-2021-44228]
  227. GitHub: https://github.com/cybersecurityworks553/log4j-shell-csw
    [CVE-2021-44228: A Proof-Of-Concept Exploit for CVE-2021-44228 vulnerability.]
  228. GitHub: https://github.com/d3w201/CVE-2021-44228
    [CVE-2021-44228]
  229. GitHub: https://github.com/darkarnium/CVE-2021-44228
    [CVE-2021-44228: Detections for CVE-2021-44228 inside of nested binaries]
  230. GitHub: https://github.com/darkarnium/Log4j-CVE-Detect
    [CVE-2021-44228: Detections for CVE-2021-44228 inside of nested binaries]
  231. GitHub: https://github.com/datadavev/test-44228
    [CVE-2021-44228: Simple demo of CVE-2021-44228]
  232. GitHub: https://github.com/davejwilson/azure-spark-pools-log4j
    [CVE-2021-44228]
  233. GitHub: https://github.com/dbgee/CVE-2021-44228
    [CVE-2021-44228: Apache Log4j 2 a remote code execution vulnerability via the ldap JNDI parser.]
  234. GitHub: https://github.com/deepfence/ThreatMapper
    [CVE-2021-44228]
  235. GitHub: https://github.com/didoatanasov/cve-2021-44228
    [CVE-2021-44228]
  236. GitHub: https://github.com/digital-dev/Log4j-CVE-2021-44228-Remediation
    [CVE-2021-44228: Loops through all Log4j files and remediates CVE-2021-44228]
  237. GitHub: https://github.com/digital-dev/Log4j-Remediation
    [CVE-2021-44228: Loops through all Log4j files and remediates CVE-2021-44228]
  238. GitHub: https://github.com/dileepdkumar/https-github.com-cisagov-log4j-affected-dbv2
    [CVE-2021-44228]
  239. GitHub: https://github.com/djungeldan/Log4Me
    [CVE-2021-44228: A tool to automatically obtain a shell using CVE-2021-44228. EDUCATIONAL AND TESTING ...]
  240. GitHub: https://github.com/docker-solr/docker-solr
    [CVE-2021-44228]
  241. GitHub: https://github.com/druminik/log4shell-poc
    [CVE-2021-44228]
  242. GitHub: https://github.com/dtact/divd-2021-00038--log4j-scanner
    [CVE-2021-44228: Scan systems and docker images for potential log4j vulnerabilities. Able to patch ...]
  243. GitHub: https://github.com/eR072391/cve-2021-44228
    [CVE-2021-44228]
  244. GitHub: https://github.com/eclipse-archived/kuksa.integration
    [CVE-2021-44228]
  245. GitHub: https://github.com/eclipse-scout/scout.rt
    [CVE-2021-44228]
  246. GitHub: https://github.com/eliadbz/log4shell
    [CVE-2021-44228]
  247. GitHub: https://github.com/ermohitrathore/detect-log4j-exploitable
    [CVE-2021-44228]
  248. GitHub: https://github.com/eromang/researches
    [CVE-2021-44228]
  249. GitHub: https://github.com/eventsentry/scripts
    [CVE-2021-44228]
  250. GitHub: https://github.com/e-XpertSolutions/log4find
    [CVE-2021-44228: Detect vulnerable machines to Log4Shell (CVE-2021-44228)]
  251. GitHub: https://github.com/factoidforrest/homepage
    [CVE-2021-44228]
  252. GitHub: https://github.com/fardeen-ahmed/Bug-bounty-Writeups
    [CVE-2021-44228]
  253. GitHub: https://github.com/felipe8398/ModSec-log4j2
    [CVE-2021-44228: Regra ModSec para proteção log4j2 - CVE-2021-44228]
  254. GitHub: https://github.com/fireeye/CVE-2021-44228
    [CVE-2021-44228: OpenIOC rules to facilitate hunting for indicators of compromise]
  255. GitHub: https://github.com/fireflyingup/log4j-poc
    [CVE-2021-44228: CVE-2021-44228 test demo]
  256. GitHub: https://github.com/flxhaas/Scan-CVE-2021-44228
    [CVE-2021-44228]
  257. GitHub: https://github.com/fullhunt/log4j-scan
    [CVE-2021-44228: A fully automated, accurate, and extensive scanner for finding log4j RCE ...]
  258. GitHub: https://github.com/gauthamg/log4j2021_vul_test
    [CVE-2021-44228: Test the CVE https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228]
  259. GitHub: https://github.com/gbizconnect/gbizconnect-node
    [CVE-2021-44228]
  260. GitHub: https://github.com/gcmurphy/chk_log4j
    [CVE-2021-44228: Some siimple checks to see if JAR file is vulnerable to CVE-2021-44228]
  261. GitHub: https://github.com/geerlingguy/ansible-role-solr
    [CVE-2021-44228]
  262. GitHub: https://github.com/getsentry/sentry-java
    [CVE-2021-44228]
  263. GitHub: https://github.com/gitlab-de/log4j-resources
    [CVE-2021-44228: This repository is designed to be a collection of resources to learn about, detect ...]
  264. GitHub: https://github.com/git-bom/bomsh
    [CVE-2021-44228]
  265. GitHub: https://github.com/goofball222/unifi
    [CVE-2021-44228]
  266. GitHub: https://github.com/gredler/aegis4j
    [CVE-2021-44228]
  267. GitHub: https://github.com/guardicode/CVE-2021-44228_IoCs
    [CVE-2021-44228: Known IoCs for log4j framework vulnerability]
  268. GitHub: https://github.com/guerzon/guerzon
    [CVE-2021-44228]
  269. GitHub: https://github.com/gyaansastra/CVE-2021-44228
    [CVE-2021-44228: Log4Shell CVE-2021-44228 Vulnerability Scanner and POC]
  270. GitHub: https://github.com/halibobor/log4j2
    [CVE-2021-44228]
  271. GitHub: https://github.com/helsecert/CVE-2021-44228
    [CVE-2021-44228]
  272. GitHub: https://github.com/hex0wn/learn-java-bug
    [CVE-2021-44228]
  273. GitHub: https://github.com/honeynet/log4shell-data
    [CVE-2021-44228: Data we are receiving from our honeypots about CVE-2021-44228]
  274. GitHub: https://github.com/honypot/CVE-2021-44228
    [CVE-2021-44228]
  275. GitHub: https://github.com/honypot/CVE-2021-44228-vuln-app
    [CVE-2021-44228]
  276. GitHub: https://github.com/hozyx/log4shell
    [CVE-2021-44228: Applications that are vulnerable to the log4j CVE-2021-44228/45046 issue may be ...]
  277. GitHub: https://github.com/hupe1980/scan4log4shell
    [CVE-2021-44228: Scanner to send specially crafted requests and catch callbacks of systems that are ...]
  278. GitHub: https://github.com/hypertrace/hypertrace
    [CVE-2021-44228]
  279. GitHub: https://github.com/idmengineering/handy_stuff
    [CVE-2021-44228]
  280. GitHub: https://github.com/igoritos22/log4jpoc
    [CVE-2021-44228: Prova de conceito da vulnerabulidade CVE-2021-44228.]
  281. GitHub: https://github.com/imTigger/webapp-hardware-bridge
    [CVE-2021-44228]
  282. GitHub: https://github.com/immunityinc/Log4j-JNDIServer
    [CVE-2021-44228: This project will help to test the Log4j CVE-2021-44228 vulnerability.]
  283. GitHub: https://github.com/inettgmbh/checkmk-log4j-scanner
    [CVE-2021-44228: Scans for Log4j versions effected by CVE-2021-44228]
  284. GitHub: https://github.com/infiniroot/nginx-mitigate-log4shell
    [CVE-2021-44228: Mitigate log4shell (CVE-2021-44228) vulnerability attacks using Nginx LUA script]
  285. GitHub: https://github.com/initconf/log4j
    [CVE-2021-44228: Detections for CVE_2021_44228 aka Log4j]
  286. GitHub: https://github.com/insignit/cve-informatie
    [CVE-2021-44228]
  287. GitHub: https://github.com/integralads/dependency-deep-scan-utilities
    [CVE-2021-44228]
  288. GitHub: https://github.com/intel-xeon/CVE-2021-44228---detection-with-PowerShell
    [CVE-2021-44228]
  289. GitHub: https://github.com/irgoncalves/f5-waf-enforce-sig-CVE-2021-44228
    [CVE-2021-44228: This enforces signatures for CVE-2021-44228 across all policies on a BIG-IP ASM ...]
  290. GitHub: https://github.com/irgoncalves/f5-waf-quick-patch-cve-2021-44228
    [CVE-2021-44228: This tool creates a custom signature set on F5 WAF and apply to policies in blocking ...]
  291. GitHub: https://github.com/irrer/DICOMClient
    [CVE-2021-44228]
  292. GitHub: https://github.com/isuruwa/Log4j
    [CVE-2021-44228: A scanner and a proof of sample exploit for log4j RCE CVE-2021-44228]
  293. GitHub: https://github.com/izzyacademy/log4shell-mitigation
    [CVE-2021-44228: Mitigation for Log4Shell Security Vulnerability CVE-2021-44228]
  294. GitHub: https://github.com/j3kz/CVE-2021-44228-PoC
    [CVE-2021-44228: Self-contained lab environment that runs the exploit safely, all from docker compose ...]
  295. GitHub: https://github.com/jacobalberty/unifi-docker
    [CVE-2021-44228]
  296. GitHub: https://github.com/jacobtread/L4J-Vuln-Patch
    [CVE-2021-44228: This tool patches the CVE-2021-44228 Log4J vulnerability present in all minecraft ...]
  297. GitHub: https://github.com/jan-muhammad-zaidi/Log4j-CVE-2021-44228
    [CVE-2021-44228: On Thursday (December 9th), a 0-day exploit in the popular Java logging library ...]
  298. GitHub: https://github.com/jas502n/Log4j2-CVE-2021-44228
    [CVE-2021-44228: Remote Code Injection In Log4j]
  299. GitHub: https://github.com/jaspervanderhoek/MicroflowScheduledEventManager
    [CVE-2021-44228]
  300. GitHub: https://github.com/jaygooby/jaygooby
    [CVE-2021-44228]
  301. GitHub: https://github.com/jbautistamartin/Log4ShellEjemplo
    [CVE-2021-44228]
  302. GitHub: https://github.com/jeffli1024/log4j-rce-test
    [CVE-2021-44228: CVE-2021-44228 - Apache log4j RCE quick test]
  303. GitHub: https://github.com/jeremyrsellars/CVE-2021-44228_scanner
    [CVE-2021-44228: Aims to find JndiLookup.class in nearly any directory or zip, jar, ear, war file, ...]
  304. GitHub: https://github.com/jrocia/Search-log4Jvuln-AppScanSTD
    [CVE-2021-44228: This Pwsh script run AppScan Standard scans against a list of web sites (URLs.txt) ...]
  305. GitHub: https://github.com/js-on/jndiRep
    [CVE-2021-44228: Scan your logs for CVE-2021-44228 related activity and report the attackers]
  306. GitHub: https://github.com/julian911015/Log4j-Scanner-Exploit
    [CVE-2021-44228: Script en bash que permite identificar la vulnerabilidad Log4j CVE-2021-44228 de ...]
  307. GitHub: https://github.com/justakazh/Log4j-CVE-2021-44228
    [CVE-2021-44228: Mass Check Vulnerable Log4j CVE-2021-44228]
  308. GitHub: https://github.com/justb4/docker-jmeter
    [CVE-2021-44228]
  309. GitHub: https://github.com/jxerome/log4shell
    [CVE-2021-44228: Démo du fonctionnement de log4shell (CVE-2021-44228)]
  310. GitHub: https://github.com/jyotisahu98/logpresso-CVE-2021-44228-Scanner
    [CVE-2021-44228: Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228]
  311. GitHub: https://github.com/kal1gh0st/MyLog4Shell
    [CVE-2021-44228: Simple Python 3 script to detect the "Log4j" Java library vulnerability ...]
  312. GitHub: https://github.com/kali-dass/CVE-2021-44228-log4Shell
    [CVE-2021-44228: Sample log4j shell exploit]
  313. GitHub: https://github.com/kanitan/log4j2-web-vulnerable
    [CVE-2021-44228: A vulnerable web app for log4j2 RCE(CVE-2021-44228) exploit test.]
  314. GitHub: https://github.com/kannthu/CVE-2021-44228-Apache-Log4j-Rce
    [CVE-2021-44228]
  315. GitHub: https://github.com/kdgregory/log4j-aws-appenders
    [CVE-2021-44228]
  316. GitHub: https://github.com/kek-Sec/log4j-scanner-CVE-2021-44228
    [CVE-2021-44228: Simple tool for scanning entire directories for attempts of CVE-2021-44228]
  317. GitHub: https://github.com/kimobu/cve-2021-44228
    [CVE-2021-44228: Some files for red team/blue team investigations into CVE-2021-44228]
  318. GitHub: https://github.com/kkyehit/log4j_CVE-2021-44228
    [CVE-2021-44228]
  319. GitHub: https://github.com/korteke/log4shell-demo
    [CVE-2021-44228: Simple webapp that is vulnerable to Log4Shell (CVE-2021-44228)]
  320. GitHub: https://github.com/kubearmor/log4j-CVE-2021-44228
    [CVE-2021-44228: Apache Log4j Zero Day Vulnerability aka Log4Shell aka CVE-2021-44228]
  321. GitHub: https://github.com/kubearmor/log4j-cve
    [CVE-2021-44228: Apache Log4j Zero Day Vulnerability aka Log4Shell aka CVE-2021-44228]
  322. GitHub: https://github.com/kvbutler/solr8-rehl8.5-fips-sip
    [CVE-2021-44228]
  323. GitHub: https://github.com/kward/log4sh
    [CVE-2021-44228]
  324. GitHub: https://github.com/kyoshiaki/docker-compose-wordpress
    [CVE-2021-44228]
  325. GitHub: https://github.com/leetxyz/CVE-2021-44228-Advisories
    [CVE-2021-44228: List of company advisories log4j]
  326. GitHub: https://github.com/lfama/log4j_checker
    [CVE-2021-44228: Python3 script for scanning CVE-2021-44228 (Log4shell) vulnerable machines.]
  327. GitHub: https://github.com/lhotari/log4shell-mitigation-tester
    [CVE-2021-44228: Log4Shell CVE-2021-44228 mitigation tester]
  328. GitHub: https://github.com/linuxserver/davos
    [CVE-2021-44228]
  329. GitHub: https://github.com/linuxserver/docker-fleet
    [CVE-2021-44228]
  330. GitHub: https://github.com/linuxserver/docker-unifi-controller
    [CVE-2021-44228]
  331. GitHub: https://github.com/litt1eb0yy/One-Liner-Scripts
    [CVE-2021-44228]
  332. GitHub: https://github.com/localstack/localstack-java-utils
    [CVE-2021-44228]
  333. GitHub: https://github.com/lohanichaten/log4j-cve-2021-44228
    [CVE-2021-44228]
  334. GitHub: https://github.com/lonecloud/CVE-2021-44228-Apache-Log4j
    [CVE-2021-44228: CVE-2021-44228-Apache-Log4j]
  335. GitHub: https://github.com/lov3r/cve-2021-44228-log4j-exploits
    [CVE-2021-44228]
  336. GitHub: https://github.com/lukepasek/log4jjndilookupremove
    [CVE-2021-44228: A simple script to remove Log4J JndiLookup.class from jars in a given directory, to ...]
  337. GitHub: https://github.com/lukibahr/unifi-controller-helm-chart
    [CVE-2021-44228]
  338. GitHub: https://github.com/lwsnz/log4j-win-quick
    [CVE-2021-44228: CVE-2021-44228. Quick find and mitigate action for Windows OS.]
  339. GitHub: https://github.com/m0rath/detect-log4j-exploitable
    [CVE-2021-44228]
  340. GitHub: https://github.com/madCdan/JndiLookup
    [CVE-2021-44228: Some tools to help mitigating Apache Log4j 2 CVE-2021-44228]
  341. GitHub: https://github.com/mandiant/heyserial
    [CVE-2021-44228]
  342. GitHub: https://github.com/manishkanyal/log4j-scanner
    [CVE-2021-44228: A Log4j vulnerability scanner is used to identify the CVE-2021-44228 and ...]
  343. GitHub: https://github.com/many-fac3d-g0d/apache-tomcat-log4j
    [CVE-2021-44228: Log4j2 CVE-2021-44228 Vulnerability POC in Apache Tomcat]
  344. GitHub: https://github.com/marklindsey11/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV
    [CVE-2021-44228: Log4j-Scanner]
  345. GitHub: https://github.com/markuman/aws-log4j-mitigations
    [CVE-2021-44228: CVE-2021-44228 log4j mitigation using aws wafv2 with ansible]
  346. GitHub: https://github.com/mark-5-9/mark59
    [CVE-2021-44228]
  347. GitHub: https://github.com/mark-5-9/mark59-wip
    [CVE-2021-44228]
  348. GitHub: https://github.com/maxant/log4j2-CVE-2021-44228
    [CVE-2021-44228]
  349. GitHub: https://github.com/maximofernandezriera/CVE-2021-44228
    [CVE-2021-44228: This Log4j RCE exploit originated from ...]
  350. GitHub: https://github.com/mazhar-hassan/log4j-vulnerability
    [CVE-2021-44228: Log4Shell (CVE-2021-44228) is a zero-day vulnerability in Log4j]
  351. GitHub: https://github.com/mbechler/marshalsec
    [CVE-2021-44228]
  352. GitHub: https://github.com/mcedica/fix-cve-2021-44228
    [CVE-2021-44228]
  353. GitHub: https://github.com/mergebase/csv-compare
    [CVE-2021-44228]
  354. GitHub: https://github.com/mergebase/log4j-samples
    [CVE-2021-44228: Samples of log4j library versions to help log4j scanners / detectors improve their ...]
  355. GitHub: https://github.com/metabrainz/mb-solr
    [CVE-2021-44228]
  356. GitHub: https://github.com/metodidavidovic/log4j-quick-scan
    [CVE-2021-44228: Scan your IP network and determine hosts with possible CVE-2021-44228 vulnerability ...]
  357. GitHub: https://github.com/mgreau/log4shell-cpatch
    [CVE-2021-44228]
  358. GitHub: https://github.com/mguessan/davmail
    [CVE-2021-44228]
  359. GitHub: https://github.com/micha3lcve/CVE-2021-44228-Mass-RCE
    [CVE-2021-44228]
  360. GitHub: https://github.com/micha3lcve/LOG4J-mass-rce-CVE-2021-44228
    [CVE-2021-44228]
  361. GitHub: https://github.com/michaelsanford/Log4Shell-Honeypot
    [CVE-2021-44228: Dockerized honeypot for CVE-2021-44228.]
  362. GitHub: https://github.com/microsoft/ApplicationInsights-Java
    [CVE-2021-44228]
  363. GitHub: https://github.com/mn-io/log4j-spring-vuln-poc
    [CVE-2021-44228: POC for CVE-2021-44228 within Springboot]
  364. GitHub: https://github.com/momos1337/Log4j-RCE
    [CVE-2021-44228: Log4j RCE - (CVE-2021-44228)]
  365. GitHub: https://github.com/motikan2010/RASP-CVE-2021-44228
    [CVE-2021-44228: Blog Sample Code]
  366. GitHub: https://github.com/mr-r3b00t/CVE-2021-44228
    [CVE-2021-44228: Backdoor detection for VMware view]
  367. GitHub: https://github.com/mr-vill4in/log4j-fuzzer
    [CVE-2021-44228]
  368. GitHub: https://github.com/mschmnet/Log4Shell-demo
    [CVE-2021-44228: Demo to show how Log4Shell / CVE-2021-44228 vulnerability works]
  369. GitHub: https://github.com/mss/log4shell-hotfix-side-effect
    [CVE-2021-44228: Test case to check if the Log4Shell/CVE-2021-44228 hotfix will raise any unexpected ...]
  370. GitHub: https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes
    [CVE-2021-44228: Hashes for vulnerable LOG4J versions]
  371. GitHub: https://github.com/mufeedvh/log4jail
    [CVE-2021-44228: A firewall reverse proxy for preventing Log4J (Log4Shell aka CVE-2021-44228) attacks. ...]
  372. GitHub: https://github.com/municipalparkingservices/CVE-2021-44228-Scanner
    [CVE-2021-44228]
  373. GitHub: https://github.com/mute1997/CVE-2021-44228-research
    [CVE-2021-44228]
  374. GitHub: https://github.com/name/log4j-scanner
    [CVE-2021-44228: Log4j 2 (CVE-2021-44228) vulnerability scanner for Windows OS]
  375. GitHub: https://github.com/nccgroup/log4j-jndi-be-gone
    [CVE-2021-44228: A Byte Buddy Java agent-based fix for CVE-2021-44228, the log4j 2.x "JNDI LDAP" ...]
  376. GitHub: https://github.com/nedenwalker/spring-boot-app-using-gradle
    [CVE-2021-44228]
  377. GitHub: https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln
    [CVE-2021-44228]
  378. GitHub: https://github.com/netarchivesuite/solrwayback
    [CVE-2021-44228]
  379. GitHub: https://github.com/newrelic/java-log-extensions
    [CVE-2021-44228]
  380. GitHub: https://github.com/nix-xin/vuln4japi
    [CVE-2021-44228: A vulnerable Java based REST API for demonstrating CVE-2021-44228 (log4shell).]
  381. GitHub: https://github.com/nkoneko/VictimApp
    [CVE-2021-44228: Vulnerable to CVE-2021-44228. trustURLCodebase is not required.]
  382. GitHub: https://github.com/nlmaca/Wowza_Installers
    [CVE-2021-44228]
  383. GitHub: https://github.com/nroduit/Weasis
    [CVE-2021-44228]
  384. GitHub: https://github.com/nu11secur1ty/CVE-2021-44228-VULN-APP
    [CVE-2021-44228]
  385. GitHub: https://github.com/nx6110a5100/Py3-detect-log4j-12.2021
    [CVE-2021-44228: The script "Py3-detect-log4j-12.2021.py" developed in Python 3 is responsible for ...]
  386. GitHub: https://github.com/obscuritylabs/log4shell-poc-lab
    [CVE-2021-44228: A lab demonstration of the log4shell vulnerability: CVE-2021-44228]
  387. GitHub: https://github.com/ochrance-cz/web
    [CVE-2021-44228]
  388. GitHub: https://github.com/open-source-agenda/new-open-source-projects
    [CVE-2021-44228]
  389. GitHub: https://github.com/ossie-git/log4shell_sentinel
    [CVE-2021-44228: A Smart Log4Shell/Log4j/CVE-2021-44228 Scanner]
  390. GitHub: https://github.com/otaviokr/log4j-2021-vulnerability-study
    [CVE-2021-44228: This is a showcase how the Log4J vulnerability (CVE-2021-44228) could be explored. ...]
  391. GitHub: https://github.com/palominoinc/cve-2021-44228-log4j-mitigation
    [CVE-2021-44228: Mitigate against log4j vulnerability]
  392. GitHub: https://github.com/paulvkitor/log4shellwithlog4j2_13_3
    [CVE-2021-44228: Springboot web application accepts a name get parameter and logs its value to ...]
  393. GitHub: https://github.com/pedrohavay/exploit-CVE-2021-44228
    [CVE-2021-44228: This is a proof-of-concept exploit for Log4j RCE Unauthenticated (CVE-2021-44228). ...]
  394. GitHub: https://github.com/perryflynn/find-log4j
    [CVE-2021-44228: Find log4j for CVE-2021-44228 on some places * Log4Shell]
  395. GitHub: https://github.com/petebuffon/launcher-ot-minecraft
    [CVE-2021-44228]
  396. GitHub: https://github.com/pg0123/writeups
    [CVE-2021-44228]
  397. GitHub: https://github.com/phoswald/sample-ldap-exploit
    [CVE-2021-44228: A short demo of CVE-2021-44228]
  398. GitHub: https://github.com/pmontesd/log4j-cve-2021-44228
    [CVE-2021-44228: Very simple Ansible playbook that scan filesystem for JAR files vulnerable to ...]
  399. GitHub: https://github.com/pravin-pp/log4j2-CVE-2021-44228
    [CVE-2021-44228]
  400. GitHub: https://github.com/promregator/promregator
    [CVE-2021-44228]
  401. GitHub: https://github.com/puzzlepeaches/Log4jCenter
    [CVE-2021-44228: Exploiting CVE-2021-44228 in vCenter for remote code execution and more.]
  402. GitHub: https://github.com/puzzlepeaches/Log4jHorizon
    [CVE-2021-44228: Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.]
  403. GitHub: https://github.com/puzzlepeaches/Log4jUnifi
    [CVE-2021-44228: Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and ...]
  404. GitHub: https://github.com/pvnovarese/2022-02-enterprise-demo
    [CVE-2021-44228]
  405. GitHub: https://github.com/qingtengyun/cve-2021-44228-qingteng-patch
    [CVE-2021-44228]
  406. GitHub: https://github.com/quoll/mulgara
    [CVE-2021-44228]
  407. GitHub: https://github.com/r00thunter/Log4Shell
    [CVE-2021-44228: Generic Scanner for Apache log4j RCE CVE-2021-44228]
  408. GitHub: https://github.com/r00thunter/Log4Shell-Scanner
    [CVE-2021-44228: Python script to detect Log4Shell Vulnerability CVE-2021-44228]
  409. GitHub: https://github.com/racisz/CVE-2021-44228-test
    [CVE-2021-44228: tcpshield wasiresolver!?]
  410. GitHub: https://github.com/racke/ansible-role-solr
    [CVE-2021-44228]
  411. GitHub: https://github.com/racoon-rac/CVE-2021-44228
    [CVE-2021-44228]
  412. GitHub: https://github.com/rakutentech/jndi-ldap-test-server
    [CVE-2021-44228: A minimalistic LDAP server that is meant for test vulnerability to JNDI+LDAP ...]
  413. GitHub: https://github.com/ramirosantos/Apache-Log4j-Zero-Day-aka-Log4Shell-aka-CVE-2021-44228
    [CVE-2021-44228]
  414. GitHub: https://github.com/ramirosantos/CVE-2021-44228-poc
    [CVE-2021-44228]
  415. GitHub: https://github.com/ramirosantos/POC-for-CVE-2021-44228-with-Kali
    [CVE-2021-44228]
  416. GitHub: https://github.com/ramirosantos/Spring-Boot-Log4j-CVE-2021-44228-Docker-Lab
    [CVE-2021-44228]
  417. GitHub: https://github.com/razz0r/CVE-2021-44228-Mass-RCE
    [CVE-2021-44228: CVE-2021-44228 Log4J multithreaded Mass Exploitation tool compatible with URL/IP ...]
  418. GitHub: https://github.com/redhuntlabs/Log4JHunt
    [CVE-2021-44228: An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.]
  419. GitHub: https://github.com/rejupillai/log4j2-hack-springboot
    [CVE-2021-44228: Log4j2 CVE-2021-44228 hack demo for a springboot app]
  420. GitHub: https://github.com/rgl/log4j-log4shell-playground
    [CVE-2021-44228: A playground for poking at the Log4Shell (CVE-2021-44228) vulnerability mitigations ...]
  421. GitHub: https://github.com/robertdebock/ansible-role-cve_2021_44228
    [CVE-2021-44228]
  422. GitHub: https://github.com/robrankin/cve-2021-44228-waf-tests
    [CVE-2021-44228: Testing WAF protection against CVE-2021-44228]
  423. GitHub: https://github.com/rod4n4m1/hashi-vault-js
    [CVE-2021-44228]
  424. GitHub: https://github.com/rohankumardubey/CVE-2021-44228_scanner
    [CVE-2021-44228]
  425. GitHub: https://github.com/romeolibm/DBWorkloadProcessor
    [CVE-2021-44228]
  426. GitHub: https://github.com/roswellit/CVE-2021-44228
    [CVE-2021-44228: Log4Shell Enumeration, Mitigation and Attack Detection Tool]
  427. GitHub: https://github.com/roticagas/CVE-2021-44228-Demo
    [CVE-2021-44228]
  428. GitHub: https://github.com/roxas-tan/CVE-2021-44228
    [CVE-2021-44228: This Log4j RCE exploit originated from ...]
  429. GitHub: https://github.com/rv4l3r3/log4v-vuln-check
    [CVE-2021-44228: This script is used to perform a fast check if your server is possibly affected by ...]
  430. GitHub: https://github.com/rwincey/CVE-2021-44228-Log4j-Payloads
    [CVE-2021-44228]
  431. GitHub: https://github.com/saharNooby/log4j-vulnerability-patcher-agent
    [CVE-2021-44228: Fixes CVE-2021-44228 in log4j by patching JndiLookup class]
  432. GitHub: https://github.com/sassoftware/loguccino
    [CVE-2021-44228: Scan and patch tool for CVE-2021-44228 and related log4j concerns.]
  433. GitHub: https://github.com/sblmnl/Scan4j
    [CVE-2021-44228: A vulnerable device scanner for CVE-2021-44228 (Log4j)]
  434. GitHub: https://github.com/scheibling/py-log4shellscanner
    [CVE-2021-44228: Scanner for the Log4j vulnerability dubbed Log4Shell (CVE-2021-44228)]
  435. GitHub: https://github.com/schnatterer/smeagol-galore
    [CVE-2021-44228]
  436. GitHub: https://github.com/scholzj/scholzj
    [CVE-2021-44228]
  437. GitHub: https://github.com/sdogancesur/CVE-2021-44228-github-repository
    [CVE-2021-44228]
  438. GitHub: https://github.com/sdogancesur/log4j_github_repository
    [CVE-2021-44228: This work includes testing and improvement tools for CVE-2021-44228(log4j).]
  439. GitHub: https://github.com/seamus-dev/CVE-2021-44228
    [CVE-2021-44228: list of ips pulled from greynoise for this]
  440. GitHub: https://github.com/semelnyk/CVE-2021-44228-ScannersListFromRF
    [CVE-2021-44228]
  441. GitHub: https://github.com/shakeman8/log4j_getshell
    [CVE-2021-44228: CVE-2021-44228 Getshell]
  442. GitHub: https://github.com/shivakumarjayaraman/log4jvulnerability-CVE-2021-44228
    [CVE-2021-44228: An attempt to understand the log4j vulnerability by looking through the code]
  443. GitHub: https://github.com/simonis/Log4jPatch
    [CVE-2021-44228: Deploys an agent to fix CVE-2021-44228 (Log4j RCE vulnerability) in a running JVM ...]
  444. GitHub: https://github.com/snapattack/damn-vulnerable-log4j-app
    [CVE-2021-44228: Vulnerable web application to test CVE-2021-44228 / log4shell and forensic artifacts ...]
  445. GitHub: https://github.com/snatalius/log4j2-CVE-2021-44228-poc-local
    [CVE-2021-44228: Just a personal proof of concept of CVE-2021-44228 on log4j2]
  446. GitHub: https://github.com/snoopysecurity/awesome-burp-extensions
    [CVE-2021-44228]
  447. GitHub: https://github.com/snyk/vscode-extension
    [CVE-2021-44228]
  448. GitHub: https://github.com/sohtsuka/CVE-2021-44228-PoC
    [CVE-2021-44228]
  449. GitHub: https://github.com/solitarysp/Log4j-CVE-2021-44228
    [CVE-2021-44228]
  450. GitHub: https://github.com/sourcegraph/log4j-cve-code-search-resources
    [CVE-2021-44228: Using code search to help fix/mitigate log4j CVE-2021-44228]
  451. GitHub: https://github.com/srhercules/log4j_mass_scanner
    [CVE-2021-44228]
  452. GitHub: https://github.com/ssl/scan4log4j
    [CVE-2021-44228: Python script that sends CVE-2021-44228 log4j payload requests to url list]
  453. GitHub: https://github.com/ssstonebraker/log4j_CVE-2021-44228_tester
    [CVE-2021-44228: Test for log4j vulnerability across your external footprint]
  454. GitHub: https://github.com/standb/CVE-2021-44228-poc
    [CVE-2021-44228: Log4shell sample application (CVE-2021-44228)]
  455. GitHub: https://github.com/stefmolin/Holiday-Hack-Challenge-2021
    [CVE-2021-44228]
  456. GitHub: https://github.com/strawhatasif/log4j-test
    [CVE-2021-44228: Demonstration of CVE-2021-44228 with a possible strategic fix.]
  457. GitHub: https://github.com/stripe/log4j-remediation-tools
    [CVE-2021-44228: Tools for remediating the recent log4j2 RCE vulnerability (CVE-2021-44228)]
  458. GitHub: https://github.com/sud0x00/log4j-CVE-2021-44228
    [CVE-2021-44228: On December 5, 2021, Apache identified a vulnerability (later identified as ...]
  459. GitHub: https://github.com/sud0x00/log4j---CVE-2021-44228
    [CVE-2021-44228: On December 5, 2021, Apache identified a vulnerability (later identified as ...]
  460. GitHub: https://github.com/sudo6/l4shunter
    [CVE-2021-44228: L4Shunter - Log4Shell Hunter - Remote scanner for CVE-2021-44228 or CVE-2021-45046 ...]
  461. GitHub: https://github.com/suniastar/scan-log4shell
    [CVE-2021-44228: A scanning suite to find servers affected by the log4shell flaw (CVE-2021-44228) ...]
  462. GitHub: https://github.com/syslog-ng/syslog-ng
    [CVE-2021-44228]
  463. GitHub: https://github.com/s-retlaw/l4srs
    [CVE-2021-44228: Rust implementation of the Log 4 Shell (log 4 j - CVE-2021-44228)]
  464. GitHub: https://github.com/s-retlaw/l4s_poc
    [CVE-2021-44228: Log4Shell (Cve-2021-44228) Proof Of Concept]
  465. GitHub: https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce
    [CVE-2021-44228: Apache Log4j 远程代码执行]
  466. GitHub: https://github.com/tasooshi/horrors-log4shell
    [CVE-2021-44228: A micro lab for CVE-2021-44228 (log4j)]
  467. GitHub: https://github.com/taurusxin/CVE-2021-44228
    [CVE-2021-44228]
  468. GitHub: https://github.com/tcoliver/IBM-SPSS-log4j-fixes
    [CVE-2021-44228]
  469. GitHub: https://github.com/thecyberneh/Log4j-RCE-Exploiter
    [CVE-2021-44228: Scanner for Log4j RCE CVE-2021-44228]
  470. GitHub: https://github.com/thedevappsecguy/Log4J-CVE-2021-44228-Mitigation-Cheat-Sheet
    [CVE-2021-44228: Log4J CVE-2021-44228 : Mitigation Cheat Sheet]
  471. GitHub: https://github.com/thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832
    [CVE-2021-44228: Log4J CVE-2021-44228 : Mitigation Cheat Sheet]
  472. GitHub: https://github.com/thl-cmk/CVE-2021-44228-log4j-check_mk-plugin
    [CVE-2021-44228]
  473. GitHub: https://github.com/thl-cmk/CVE-log4j-check_mk-plugin
    [CVE-2021-44228]
  474. GitHub: https://github.com/thomaspatzke/Log4Pot
    [CVE-2021-44228: A honeypot for the Log4Shell vulnerability (CVE-2021-44228).]
  475. GitHub: https://github.com/threatmonit/Log4j-IOCs
    [CVE-2021-44228: Public IOCs about log4j CVE-2021-44228]
  476. GitHub: https://github.com/tica506/Siem-queries-for-CVE-2021-44228
    [CVE-2021-44228]
  477. GitHub: https://github.com/tica506/Splunk-query-for-CVE-2021-44228
    [CVE-2021-44228]
  478. GitHub: https://github.com/tippexs/nginx-njs-waf-cve2021-44228
    [CVE-2021-44228: NGINX njs based request inspection configuration for IOCs of Log4Shell vulnerability ...]
  479. GitHub: https://github.com/tivuhh/log4noshell
    [CVE-2021-44228: Java agent that disables Apache Log4J's JNDI Lookup. Fixes CVE-2021-44228, aka ...]
  480. GitHub: https://github.com/tmax-cloud/install-EFK
    [CVE-2021-44228]
  481. GitHub: https://github.com/tobiasoed/log4j-CVE-2021-44228
    [CVE-2021-44228]
  482. GitHub: https://github.com/toramanemre/apache-solr-log4j-CVE-2021-44228
    [CVE-2021-44228: A Nuclei template for Apache Solr affected by Apache Log4J CVE-2021-44228]
  483. GitHub: https://github.com/toramanemre/log4j-rce-detect-waf-bypass
    [CVE-2021-44228: A Nuclei Template for Apache Log4j RCE (CVE-2021-44228) Detection with WAF Bypass ...]
  484. GitHub: https://github.com/trevalkov/javalogslulz
    [CVE-2021-44228: proof of concept for CVE-2021-44228]
  485. GitHub: https://github.com/trevalkov/log4j2-prosecutor
    [CVE-2021-44228]
  486. GitHub: https://github.com/trickyearlobe/CVE_2021_44228_Check
    [CVE-2021-44228: Check if Java allows JNDI remote code exec by default]
  487. GitHub: https://github.com/trickyearlobe/inspec-log4j
    [CVE-2021-44228: An Inspec profile to check for Log4j CVE-2021-44228 and CVE-2021-45046]
  488. GitHub: https://github.com/tslenter/RS4LOGJ-CVE-2021-44228
    [CVE-2021-44228: Fix: CVE-2021-44228 4LOGJ]
  489. GitHub: https://github.com/tslenter/RSX-RSC
    [CVE-2021-44228]
  490. GitHub: https://github.com/tuyenee/Log4shell
    [CVE-2021-44228: A lab for playing around with the Log4J CVE-2021-44228]
  491. GitHub: https://github.com/twseptian/Spring-Boot-Log4j-CVE-2021-44228-Docker-Lab
    [CVE-2021-44228: Spring Boot Log4j - CVE-2021-44228 Docker Lab]
  492. GitHub: https://github.com/twseptian/spring-boot-log4j-cve-2021-44228-docker-lab
    [CVE-2021-44228: Spring Boot Log4j - CVE-2021-44228 Docker Lab]
  493. GitHub: https://github.com/typelevel/log4cats
    [CVE-2021-44228]
  494. GitHub: https://github.com/ubitech/cve-2021-44228-rce-poc
    [CVE-2021-44228: A Remote Code Execution PoC for Log4Shell (CVE-2021-44228)]
  495. GitHub: https://github.com/uint0/cve-2021-44228-helpers
    [CVE-2021-44228]
  496. GitHub: https://github.com/uint0/cve-2021-44228--spring-hibernate
    [CVE-2021-44228: CVE-2021-44228 POC - Spring / Hibernate]
  497. GitHub: https://github.com/uli-heller/spring-boot-logback
    [CVE-2021-44228]
  498. GitHub: https://github.com/unlimitedsola/log4j2-rce-poc
    [CVE-2021-44228: A bare minimum proof-of-concept for Log4j2 JNDI RCE vulnerability ...]
  499. GitHub: https://github.com/urholaukkarinen/docker-log4shell
    [CVE-2021-44228: Dockerized Go app for testing the CVE-2021-44228 vulnerability]
  500. GitHub: https://github.com/vdenotaris/spring-boot-security-saml-sample
    [CVE-2021-44228]
  501. GitHub: https://github.com/vendia/blog
    [CVE-2021-44228]
  502. GitHub: https://github.com/veo/vscan
    [CVE-2021-44228]
  503. GitHub: https://github.com/vorburger/Learning-Log4j2
    [CVE-2021-44228]
  504. GitHub: https://github.com/vorburger/Log4j_CVE-2021-44228
    [CVE-2021-44228]
  505. GitHub: https://github.com/wajda/log4shell-test-exploit
    [CVE-2021-44228: Test exploit of CVE-2021-44228]
  506. GitHub: https://github.com/wanetty/wanetty.github.io
    [CVE-2021-44228]
  507. GitHub: https://github.com/watson-developer-cloud/assistant-with-discovery
    [CVE-2021-44228]
  508. GitHub: https://github.com/wavefrontHQ/wavefront-proxy
    [CVE-2021-44228]
  509. GitHub: https://github.com/wheez-y/CVE-2021-44228-kusto
    [CVE-2021-44228]
  510. GitHub: https://github.com/whitesource-ps/ws-bulk-report-generator
    [CVE-2021-44228]
  511. GitHub: https://github.com/whitesource/log4j-detect-distribution
    [CVE-2021-44228]
  512. GitHub: https://github.com/wortell/log4j
    [CVE-2021-44228: Repo containing all info, scripts, etc. related to CVE-2021-44228]
  513. GitHub: https://github.com/wortell/log4j-honeypot
    [CVE-2021-44228: Honeypot for CVE-2021-44228]
  514. GitHub: https://github.com/xx-zhang/apache-log4j2-CVE-2021-44228
    [CVE-2021-44228: 相关的复现和文档]
  515. GitHub: https://github.com/y35uishere/Log4j2-CVE-2021-44228
    [CVE-2021-44228: Remote Code Injection In Log4j]
  516. GitHub: https://github.com/yanghaoi/CVE-2021-44228_Log4Shell
    [CVE-2021-44228: Log4Shell A test for CVE-2021-44228]
  517. GitHub: https://github.com/yanicksenn/CVE-2021-44228
    [CVE-2021-44228]
  518. GitHub: https://github.com/ycdxsb/Log4Shell-CVE-2021-44228-ENV
    [CVE-2021-44228: Log4Shell Docker Env]
  519. GitHub: https://github.com/y-security/yLog4j
    [CVE-2021-44228: PortSwigger Burp Plugin for the Log4j (CVE-2021-44228)]
  520. GitHub: https://github.com/zhangxvx/Log4j-Rec-CVE-2021-44228
    [CVE-2021-44228: Apache Log4j CVE-2021-44228 漏洞复现]
  521. GitHub: https://github.com/zhzyker/logmap
    [CVE-2021-44228: Log4j2 jndi injection fuzz tool (CVE-2021-44228)]
  522. GitHub: https://github.com/zjx/CVE-2021-44228
    [CVE-2021-44228]
  523. GitHub: https://github.com/zlatinb/mucats
    [CVE-2021-44228]
  524. GitHub: https://github.com/zlepper/CVE-2021-44228-Test-Server
    [CVE-2021-44228: A small server for verifing if a given java program is succeptibel to CVE-2021-44228 ...]
  525. GitHub: https://github.com/zsolt-halo/CVE-2021-44228-Spring-Boot-Test-Service
    [CVE-2021-44228]
  526. GitHub: https://github.com/zsolt-halo/Log4J-Log4Shell-CVE-2021-44228-Spring-Boot-Test-Service
    [CVE-2021-44228]
  527. GitHub: https://github.com/zzzz0317/Log4j2-Vulnerable-App
    [CVE-2021-44228]
  528. GitHub: https://github.com/zzzz0317/log4j2-vulnerable-spring-app
    [CVE-2021-44228]
  529. GitHub: https://github.com/0xalwayslucky/log4j-polkit-poc
    [CVE-2021-44228: Vulnerable setup to display an attack chain of log4j CVE-2021-44228 with privilege ...]
  530. GitHub: https://github.com/1lann/log4shelldetect
    [CVE-2021-44228: Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell ...]
  531. GitHub: https://github.com/alexbakker/log4shell-tools
    [CVE-2021-44228: Tool that runs a test to check whether one of your applications is affected by the ...]
  532. GitHub: https://github.com/ArkAngeL43/f-for-java
    [CVE-2021-44228: A project written in go and java i abandoned for CVE-2021-44228 try to fix it if you ...]
  533. GitHub: https://github.com/atnetws/fail2ban-log4j
    [CVE-2021-44228: Fail2ban filter that catches attacks againts log4j CVE-2021-44228]
  534. GitHub: https://github.com/axisops/CVE-2021-44228
    [CVE-2021-44228: Log4j mitigation work]
  535. GitHub: https://github.com/bigsizeme/Log4j-check
    [CVE-2021-44228: Log4J burp被扫插件、CVE-2021-44228、支持dnclog.cn和burp内置DNS、可配合JNDIExploit生成payload]
  536. GitHub: https://github.com/binganao/Log4j2-RCE
    [CVE-2021-44228: Log4j2 CVE-2021-44228 复现和回显利用]
  537. GitHub: https://github.com/blake-fm/vcenter-log4j
    [CVE-2021-44228: Script to apply official workaround for VMware vCenter log4j vulnerability ...]
  538. GitHub: https://github.com/christophetd/log4shell-vulnerable-app
    [CVE-2021-44228: Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.]
  539. GitHub: https://github.com/CodeShield-Security/Log4JShell-Bytecode-Detector
    [CVE-2021-44228: Local Bytecode Scanner for the Log4JShell Vulnerability (CVE-2021-44228)]
  540. GitHub: https://github.com/corelight/cve-2021-44228
    [CVE-2021-44228: Log4j Exploit Detection Logic for Zeek]
  541. GitHub: https://github.com/creamIcec/CVE-2021-44228-Apache-Log4j-Rce__review
    [CVE-2021-44228: Log4j2漏洞复现]
  542. GitHub: https://github.com/cryst4lliz3/CVE-2021-44228
    [CVE-2021-44228: CVE-2021-44228 in Container]
  543. GitHub: https://github.com/cyberxml/log4j-poc
    [CVE-2021-44228: A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell]
  544. GitHub: https://github.com/DANSI/PowerShell-Log4J-Scanner
    [CVE-2021-44228: Can find, analyse and patch Log4J files because of CVE-2021-44228, CVE-2021-45046 ...]
  545. GitHub: https://github.com/dbzoo/log4j_scanner
    [CVE-2021-44228: Fast filesystem scanner for CVE-2021-44228]
  546. GitHub: https://github.com/dmitsuo/log4shell-war-fixer
    [CVE-2021-44228: Shell script to remove JndiLookup class from Log4J 2 jar file, inside WAR file, in ...]
  547. GitHub: https://github.com/dotPY-hax/log4py
    [CVE-2021-44228: Pythonic pure python RCE exploit for CVE-2021-44228 log4shell]
  548. GitHub: https://github.com/dpomnean/log4j_scanner_wrapper
    [CVE-2021-44228: Log4j vulnerability wrapper scanner for CVE-2021-44228]
  549. GitHub: https://github.com/DXC-StrikeForce/Burp-Log4j-HammerTime
    [CVE-2021-44228: Burp Active Scan extension to identify Log4j vulnerabilities CVE-2021-44228 and ...]
  550. GitHub: https://github.com/erickrr-bd/TekiumLog4jApp
    [CVE-2021-44228: Java application vulnerable to CVE-2021-44228]
  551. GitHub: https://github.com/f0ng/log4j2burpscanner
    [CVE-2021-44228: CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other ...]
  552. GitHub: https://github.com/faisalfs10x/Log4j2-CVE-2021-44228-revshell
    [CVE-2021-44228: Log4j2 CVE-2021-44228 revshell, ofc it suck!!]
  553. GitHub: https://github.com/FeryaelJustice/Log4Shell
    [CVE-2021-44228: This repository is for Log4j 2021 (CVE-2021-44228) Vulnerability demonstration and ...]
  554. GitHub: https://github.com/fox-it/log4j-finder
    [CVE-2021-44228: Find vulnerable Log4j2 versions on disk and also inside Java Archive Files ...]
  555. GitHub: https://github.com/giterlizzi/nmap-log4shell
    [CVE-2021-44228: Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)]
  556. GitHub: https://github.com/greymd/CVE-2021-44228
    [CVE-2021-44228: Vulnerability CVE-2021-44228 checker]
  557. GitHub: https://github.com/grimch/log4j-CVE-2021-44228-workaround
    [CVE-2021-44228: General purpose workaround for the log4j CVE-2021-44228 vulnerability]
  558. GitHub: https://github.com/guerzon/log4shellpoc
    [CVE-2021-44228: Simple Spring Boot application vulnerable to CVE-2021-44228 (a.k.a log4shell)]
  559. GitHub: https://github.com/hackinghippo/log4shell_ioc_ips
    [CVE-2021-44228: Log4j / log4shell IoCs from multiple sources put together in one big file (IPs) more ...]
  560. GitHub: https://github.com/HyCraftHD/Log4J-RCE-Proof-Of-Concept
    [CVE-2021-44228: Log4j-RCE (CVE-2021-44228) Proof of Concept with additional information]
  561. GitHub: https://github.com/HynekPetrak/log4shell-finder
    [CVE-2021-44228: Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other ...]
  562. GitHub: https://github.com/jeffbryner/log4j-docker-vaccine
    [CVE-2021-44228: Docker compose solution to run a vaccine environment for the log4j2 vulnerability ...]
  563. GitHub: https://github.com/Joefreedy/Log4j-Windows-Scanner
    [CVE-2021-44228: CVE-2021-44228 vulnerability in Apache Log4j library | Log4j vulnerability scanner ...]
  564. GitHub: https://github.com/KosmX/CVE-2021-44228-example
    [CVE-2021-44228: Vulnerability POC]
  565. GitHub: https://github.com/kossatzd/log4j-CVE-2021-44228-test
    [CVE-2021-44228: Demo project to highlight how to execute the log4j (CVE-2021-44228) vulnerability ...]
  566. GitHub: https://github.com/kozmer/log4j-shell-poc
    [CVE-2021-44228: A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.]
  567. GitHub: https://github.com/lhotari/pulsar-docker-images-patch-CVE-2021-44228
    [CVE-2021-44228: Patch Pulsar Docker images with Log4J 2.17.1 update to mitigate Apache Log4J ...]
  568. GitHub: https://github.com/lucab85/ansible-role-log4shell
    [CVE-2021-44228: Ansible playbook to verify target Linux hosts using the official Red Hat Log4j ...]
  569. GitHub: https://github.com/manuel-alvarez-alvarez/log4j-cve-2021-44228
    [CVE-2021-44228: Log4j CVE-2021-44228 examples: Remote Code Execution (through LDAP, RMI, ...), ...]
  570. GitHub: https://github.com/marklindsey11/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.
    [CVE-2021-44228: Log4j Vulnerability Scanner]
  571. GitHub: https://github.com/mergebase/log4j-detector
    [CVE-2021-44228: Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, ...]
  572. GitHub: https://github.com/mitiga/log4shell-cloud-scanner
    [CVE-2021-44228: We are providing DevOps and security teams script to identify cloud workloads that ...]
  573. GitHub: https://github.com/mklinkj/log4j2-test
    [CVE-2021-44228: Log4j2 LDAP 취약점 테스트 (CVE-2021-44228)]
  574. GitHub: https://github.com/myyxl/cve-2021-44228-minecraft-poc
    [CVE-2021-44228: Log4J CVE-2021-44228 Minecraft PoC]
  575. GitHub: https://github.com/mzlogin/CVE-2021-44228-Demo
    [CVE-2021-44228: Apache Log4j2 CVE-2021-44228 RCE Demo with RMI and LDAP]
  576. GitHub: https://github.com/Nikolas-Charalambidis/cve-2021-44228
    [CVE-2021-44228: A simple simulation of the CVE-2021-44228 issue.]
  577. GitHub: https://github.com/Occamsec/log4j-checker
    [CVE-2021-44228: Bash and PowerShell scripts to scan a local filesystem for Log4j .jar files which ...]
  578. GitHub: https://github.com/p3dr16k/log4j-1.2.15-mod
    [CVE-2021-44228: Log4j version 1 with a patch for CVE-2021-44228 vulnerability]
  579. GitHub: https://github.com/psychose-club/Saturn
    [CVE-2021-44228: A tool to analysis the log files from minecraft to scan potential security risks ...]
  580. GitHub: https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words
    [CVE-2021-44228: 🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass ...]
  581. GitHub: https://github.com/qingtengyun/cve-2021-44228-qingteng-online-patch
    [CVE-2021-44228: Hot-patch CVE-2021-44228 by exploiting the vulnerability itself.]
  582. GitHub: https://github.com/recanavar/vuln_spring_log4j2
    [CVE-2021-44228: Simple Vulnerable Spring Boot Application to Test the CVE-2021-44228]
  583. GitHub: https://github.com/romanutti/log4shell-vulnerable-app
    [CVE-2021-44228: This repository contains a Spring Boot web application vulnerable to CVE-2021-44228, ...]
  584. GitHub: https://github.com/rubo77/log4j_checker_beta
    [CVE-2021-44228: A fast check, if your server could be vulnerable to CVE-2021-44228]
  585. GitHub: https://github.com/sandarenu/log4j2-issue-check
    [CVE-2021-44228: Demo project to evaluate Log4j2 Vulnerability | CVE-2021-44228]
  586. GitHub: https://github.com/sebiboga/jmeter-fix-cve-2021-44228-windows
    [CVE-2021-44228: Fix cve 44228 for windows]
  587. GitHub: https://github.com/shamo0/CVE-2021-44228
    [CVE-2021-44228: Log4shell (CVE-2021-44228) scanning tool]
  588. GitHub: https://github.com/sinakeshmiri/log4jScan
    [CVE-2021-44228: Simple python scanner to check if your network is vulnerable to CVE-2021-44228]
  589. GitHub: https://github.com/snow0715/log4j-Scan-Burpsuite
    [CVE-2021-44228: Log4j漏洞(CVE-2021-44228)的Burpsuite检测插件]
  590. GitHub: https://github.com/spasam/log4j2-exploit
    [CVE-2021-44228: Log4j2 Log4Shell CVE-2021-44228 proof of concept]
  591. GitHub: https://github.com/StandB/CVE-2021-44228-poc
    [CVE-2021-44228: Log4shell sample application (CVE-2021-44228)]
  592. GitHub: https://github.com/sunnyvale-it/CVE-2021-44228-PoC
    [CVE-2021-44228: Test locally an exploit for Log4J2's CVE-2021-44228 (Log4Shell)]
  593. GitHub: https://github.com/suuhm/log4shell4shell
    [CVE-2021-44228: Log4shell - Multi-Toolkit. Find, Fix & Test possible CVE-2021-44228 vulneraries - ...]
  594. GitHub: https://github.com/sysadmin0815/Fix-Log4j-PowershellScript
    [CVE-2021-44228: Log4Shell mitigation (CVE-2021-44228) - search and remove JNDI class from ...]
  595. GitHub: https://github.com/takito1812/log4j-detect
    [CVE-2021-44228: Simple Python 3 script to detect the "Log4j" Java library vulnerability ...]
  596. GitHub: https://github.com/TaroballzChen/CVE-2021-44228-log4jVulnScanner-metasploit
    [CVE-2021-44228: Open detection and scanning tool for discovering and fuzzing for Log4J RCE ...]
  597. GitHub: https://github.com/TheInterception/Log4J-Simulation-Tool
    [CVE-2021-44228: Vulnerability analysis, patch management and exploitation tool forCVE-2021-44228 / ...]
  598. GitHub: https://github.com/ToxicEnvelope/XSYS-Log4J2Shell-Ex
    [CVE-2021-44228: This repository contains a POC of CVE-2021-44228 (log4j2shell) as part of a security ...]
  599. GitHub: https://github.com/xsultan/log4jshield
    [CVE-2021-44228: Log4j Shield - fast ⚡, scalable and easy to use Log4j vulnerability CVE-2021-44228 ...]
  600. GitHub: https://github.com/Y0-kan/Log4jShell-Scan
    [CVE-2021-44228: Log4j2 RCE漏洞(CVE-2021-44228)内网扫描器,可用于在不出网的条件下进行漏洞扫描,帮助企业内部快速发现Log4jShell漏洞。]
  601. GitHub: https://github.com/yesspider-hacker/log4j-payload-generator
    [CVE-2021-44228: Log4j-paylaod generator : A generic payload generator for Apache log4j RCE ...]
  602. GitHub: https://github.com/zane00/CVE-2021-44228
    [CVE-2021-44228: Log4Shell (CVE-2021-44228): Descrizione, Exploitation e Mitigazione]
  603. GitHub: https://github.com/hotpotcookie/lol4j-white-box
    [CVE-2021-44228: Log4j vulnerability testing environment that based on CVE-2021-44228. This ...]
  604. GitHub: https://github.com/logpresso/CVE-2021-44228-Scanner
    [CVE-2021-44228: Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228]
  605. GitHub: https://github.com/lucab85/log4j-cve-2021-44228
    [CVE-2021-44228: Ansible detector scanner playbook to verify target Linux hosts using the official ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-44228
CVSS V2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:10.0 (Critical)
Impact Subscore:6.0
Exploitability Subscore:3.9
CVSS Temporal Score:9.5 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.5 (Critical)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


The apache_log4j_jdni_ldap_generic.nbin Nessus plugin is distributed in a propriatory binary format and its source code is protected. This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/apache_log4j_jdni_ldap_generic.nbin
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\apache_log4j_jdni_ldap_generic.nbin
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/apache_log4j_jdni_ldap_generic.nbin

Go back to menu.

How to Run


Here is how to run the Apache Log4j Message Lookup Substitution RCE (Log4Shell) (Direct Check) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Web Servers plugin family.
  6. On the right side table select Apache Log4j Message Lookup Substitution RCE (Log4Shell) (Direct Check) plugin ID 155998.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl apache_log4j_jdni_ldap_generic.nbin -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a apache_log4j_jdni_ldap_generic.nbin -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - apache_log4j_jdni_ldap_generic.nbin -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state apache_log4j_jdni_ldap_generic.nbin -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 0001-A-0650, 2021-A-0573, 2021-A-0596, 2021-A-0597, 2021-A-0598
See also: Similar and related Nessus plugins:
  • 155999 - Apache Log4j < 2.15.0 Remote Code Execution (Nix)
  • 156002 - Apache Log4j < 2.15.0 Remote Code Execution (Windows)
  • 156014 - Apache Log4Shell RCE detection via callback correlation (Direct Check HTTP)
  • 156015 - Debian DSA-5020-1 : apache-log4j2 - security update
  • 156016 - Apache Log4Shell RCE detection via Path Enumeration (Direct Check HTTP)
  • 156017 - SIP Script Remote Command Execution via log4shell
  • 156018 - Debian DLA-2842-1 : apache-log4j2 - LTS security update
  • 156021 - FreeBSD : graylog -- include log4j patches (3fadd7e4-f8fb-45a0-a218-8fd6423c338f)
  • 156026 - FreeBSD : OpenSearch -- Log4Shell (4b1ac5a3-5bd4-11ec-8602-589cfc007716)
  • 156035 - VMware vCenter Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028)
  • 156052 - FreeBSD : bastillion -- log4j vulnerability (515df85a-5cd7-11ec-a16d-001517a2e1a4)
  • 156054 - Ubuntu 18.04 LTS / 20.04 LTS : Apache Log4j 2 vulnerability (USN-5192-1)
  • 156056 - Apache Log4Shell RCE detection via Raw Socket Logging (Direct Check)
  • 156078 - FreeBSD : serviio -- affected by log4j vulnerability (1ea05bb8-5d74-11ec-bb1e-001517a2e1a4)
  • 156104 - Ubuntu 20.04 LTS : Apache Log4j 2 vulnerability (USN-5197-1)
  • 156112 - Amazon Linux 2 : aws-kinesis-agent (ALAS-2021-1730)
  • 156115 - Apache Log4Shell RCE detection via callback correlation (Direct Check FTP)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file apache_log4j_jdni_ldap_generic.nbin version 1.19. For more plugins, visit the Nessus Plugin Library.

Go back to menu.