메뉴 건너뛰기

System Security Research Center

System&Network Security

https://github.com/Diverto/nse-log4shell?fbclid=IwAR2X6s-3JYnrZIgf84oCERwfTTNgVKbRuEypPwWtKqaLaLbLBL2x7hvWv3c

 

 

nse-log4shell

Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228). NSE scripts check most popular exposed services on the Internet. It is basic script where you can customize payload.

Examples

Note that NSE scripts will only issue the requests to the services. Nmap will not report vulnerable hosts, but you have to check DNS logs to determine vulnerability. If you do not specify payload manually, NSE scripts will use dnslog.cn by default. That means requests will be seen by dnslog.cn.

위로