CVE-2021-44228-Scanner VS CVE-2021-44228_scanner

Compare CVE-2021-44228-Scanner vs CVE-2021-44228_scanner and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
CVE-2021-44228-Scanner CVE-2021-44228_scanner
17 13
854 346
-0.1% 0.0%
0.0 1.8
about 2 years ago about 2 years ago
Java PowerShell
Apache License 2.0 BSD 2-clause "Simplified" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CVE-2021-44228-Scanner

Posts with mentions or reviews of CVE-2021-44228-Scanner. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-04.

CVE-2021-44228_scanner

Posts with mentions or reviews of CVE-2021-44228_scanner. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-16.

What are some alternatives?

When comparing CVE-2021-44228-Scanner and CVE-2021-44228_scanner you can also consider the following projects:

local-log4j-vuln-scanner - Simple local scanner for vulnerable log4j instances

hotpatch-for-apache-log4j2 - An agent to hotpatch the log4j RCE from CVE-2021-44228.

apache-log4j-poc - Apache Log4j 远程代码执行

CVE-2021-44228-Log4Shell-Hashes - Hashes for vulnerable LOG4J versions

log4j-scanner - log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.

Get-log4j-Windows.ps1 - Identifying all log4j components across all windows servers, entire domain, can be multi domain. CVE-2021-44228

nse-log4shell - Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)

nuclei - Fast and customizable vulnerability scanner based on simple YAML based DSL.

log4shelldetect - Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files

Log4j-CVE-Detect - Detections for CVE-2021-44228 inside of nested binaries

log4shell - Operational information regarding the log4shell vulnerabilities in the Log4j logging library.