CVE-2021-44228-Scanner VS apache-log4j-poc

Compare CVE-2021-44228-Scanner vs apache-log4j-poc and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
CVE-2021-44228-Scanner apache-log4j-poc
17 3
854 105
-0.1% -
0.0 3.8
about 2 years ago over 2 years ago
Java Java
Apache License 2.0 -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CVE-2021-44228-Scanner

Posts with mentions or reviews of CVE-2021-44228-Scanner. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-04.

apache-log4j-poc

Posts with mentions or reviews of apache-log4j-poc. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-10.

What are some alternatives?

When comparing CVE-2021-44228-Scanner and apache-log4j-poc you can also consider the following projects:

local-log4j-vuln-scanner - Simple local scanner for vulnerable log4j instances

nuclei-templates - Community curated list of templates for the nuclei engine to find security vulnerabilities.

log4j-scanner - log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.

rogue-jndi - A malicious LDAP server for JNDI injection attacks

nse-log4shell - Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)

lunasec - LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTrace GitHub App: https://github.com/marketplace/lunatrace-by-lunasec/

log4shelldetect - Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files

log4shell_ioc_ips - log4j / log4shell IoCs from multiple sources put together in one big file (IPs) more coming soon (CVE-2021-44228)

Log4j-CVE-Detect - Detections for CVE-2021-44228 inside of nested binaries

CVE-2021-44228-Log4Shell-Hashes - Hashes for vulnerable LOG4J versions

LogCaptor - 🎯 LogCaptor captures log entries for unit and integration testing purposes

jdk8u - https://wiki.openjdk.org/display/jdk8u