Share
## https://sploitus.com/exploit?id=EC0987E2-0001-5D63-A5AF-09675A5915BD
# Awesome-CVE-2021-44228
An awesome curated list of repos for CVE-2021-44228. 

## PoC

+ **tangxiaofeng7**  https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce [![GitHub stars](https://img.shields.io/github/stars/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce.svg?logo=github&label=Stars)](https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce)  [![GitHub forks](https://img.shields.io/github/forks/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce.svg?logo=github&label=Forks)](https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce)

+ **christophetd** https://github.com/christophetd/log4shell-vulnerable-app [![GitHub stars](https://img.shields.io/github/stars/christophetd/log4shell-vulnerable-app.svg?logo=github&label=Stars)](https://github.com/christophetd/log4shell-vulnerable-app)  [![GitHub forks](https://img.shields.io/github/forks/christophetd/log4shell-vulnerable-app.svg?logo=github&label=Forks)](https://github.com/christophetd/log4shell-vulnerable-app)

+ **jas502n** https://github.com/jas502n/Log4j2-CVE-2021-44228  [![GitHub stars](https://img.shields.io/github/stars/jas502n/Log4j2-CVE-2021-44228.svg?logo=github&label=Stars)](https://github.com/jas502n/Log4j2-CVE-2021-44228)  [![GitHub forks](https://img.shields.io/github/forks/jas502n/Log4j2-CVE-2021-44228.svg?logo=github&label=Forks)](https://github.com/jas502n/Log4j2-CVE-2021-44228)

+ **HyCraftHD** https://github.com/HyCraftHD/Log4J-RCE-Proof-Of-Concept [![GitHub stars](https://img.shields.io/github/stars/HyCraftHD/Log4J-RCE-Proof-Of-Concept.svg?logo=github&label=Stars)](https://github.com/HyCraftHD/Log4J-RCE-Proof-Of-Concept)  [![GitHub forks](https://img.shields.io/github/forks/HyCraftHD/Log4J-RCE-Proof-Of-Concept.svg?logo=github&label=Forks)](https://github.com/HyCraftHD/Log4J-RCE-Proof-Of-Concept)

## Detection

+ **Puliczek** https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words  [![GitHub stars](https://img.shields.io/github/stars/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words.svg?logo=github&label=Stars)](https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words)  [![GitHub forks](https://img.shields.io/github/forks/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words.svg?logo=github&label=Forks)](https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words)

+ **mubix** https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes  [![GitHub stars](https://img.shields.io/github/stars/mubix/CVE-2021-44228-Log4Shell-Hashes.svg?logo=github&label=Stars)](https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes)  [![GitHub forks](https://img.shields.io/github/forks/mubix/CVE-2021-44228-Log4Shell-Hashes.svg?logo=github&label=Forks)](https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes)