Log4j PDQ scan profile

This page summarizes the projects mentioned and recommended in the original post on /r/sysadmin

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
  • log4shell-tool

    Log4Shell Enumeration, Mitigation and Attack Detection Tool

  • PowerShellSnippets

  • The issue with searching for log4j*.jar is that you miss out on bundled jars which have different filenames hashes. It might be a better approach to search for all jar files and look inside if there is a jndilookup.class mentioned. This might add some false positives - but this is imho better than false negatives. Here is a powershell script which implements that approach: https://github.com/omrsafetyo/PowerShellSnippets/blob/master/Invoke-Log4ShellScan.ps1

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • CVE-2021-44228-Log4Shell-Hashes

    Hashes for vulnerable LOG4J versions

  • #messy alphabet array [char[]]$driveletters = "ABCDEFGHIJKLMNOPQRSTUVWXYZ" #foreach letter of the alphabet foreach($driveletter in $driveletters) { #formats the variable because i'm bad $drive= "$driveletter"+":\" #if the drive letter exists and isn't just assigned to a dvd rive if(test-path $drive){ #creates the path to check for log4j files $log4jpath = "$drive"+"log4j*.jar" ###Get Vulnerable Hashes $vulnerablesums = -split $(Invoke-WebRequest https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes/raw/main/sha256sums.txt -UseBasicParsing).content | Where-Object {$_.length -eq 64} ###Get Hash and file location for each log4j*.jar file $localsums = get-childitem $log4jpath -file -Recurse | Select-Object Fullname, @{Name = "Hash"; Expression = {(Get-FileHash -Path $_.FullName).Hash}} ###If Log4j*.jar is found compare hash to bad hashes if(-not($null -eq $localsums)){$BadHash = Compare-Object -ReferenceObject $vulnerablesums -DifferenceObject $localsums.Hash -ExcludeDifferent -IncludeEqual -ErrorAction SilentlyContinue} ###Return FileLocation and hash for each vulnerable result foreach($Entry in $localsums){ if($BadHash.InputObject -contains $Entry.Hash){ $Entry } } } }

  • incidentresponse

  • For now, I've setup two different scanners in PDQ. One of the PDQ example, and one of another I found, and running both to be safe. Here is the 2nd one I'm using, I modified it though so it wasn't trying to write direct to the C drive, as that may fail (but it does have to go to a folder that exists). https://github.com/sp4ir/incidentresponse/blob/35a2faae8512884bcd753f0de3fa1adc6ec326ed/Get-Log4shellVuln.ps1

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project