CVE-2021-44228-PoC-log4j-bypass-words VS log4j-log4shell-affected

Compare CVE-2021-44228-PoC-log4j-bypass-words vs log4j-log4shell-affected and see what are their differences.

log4j-log4shell-affected

Lists of affected components and affected apps/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability (by authomize)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
CVE-2021-44228-PoC-log4j-bypass-words log4j-log4shell-affected
8 3
924 53
- -
0.0 0.0
over 2 years ago over 2 years ago
Java
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CVE-2021-44228-PoC-log4j-bypass-words

Posts with mentions or reviews of CVE-2021-44228-PoC-log4j-bypass-words. We have used some of these posts to build our list of alternatives and similar projects.

log4j-log4shell-affected

Posts with mentions or reviews of log4j-log4shell-affected. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-04-02.

What are some alternatives?

When comparing CVE-2021-44228-PoC-log4j-bypass-words and log4j-log4shell-affected you can also consider the following projects:

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

spring4shell - Operational information regarding the Spring4Shell vulnerability in the Spring Core Framework

black-hat-rust - Applied offensive security with Rust - https://kerkour.com/black-hat-rust

log4shell-tools - Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046

CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera - 🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337

LAZYPARIAH - A tool for generating reverse shell payloads on the fly.

log4j-shell-poc - A Proof-Of-Concept for the CVE-2021-44228 vulnerability.

pocbrowser - Scrape websites to find PoCs for CVEs

cve - Gather and update all available and newest CVEs with their PoC.

athena-nix - Athena OS Nix configuration files focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!

java-reverse-tcp - JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.

remote-method-guesser - Java RMI Vulnerability Scanner