CVE-2021-44228-Scanner VS log4j-scanner

Compare CVE-2021-44228-Scanner vs log4j-scanner and see what are their differences.

log4j-scanner

log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities. (by cisagov)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
CVE-2021-44228-Scanner log4j-scanner
17 9
854 1,250
-0.1% -
0.0 4.7
about 2 years ago over 1 year ago
Java Java
Apache License 2.0 -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CVE-2021-44228-Scanner

Posts with mentions or reviews of CVE-2021-44228-Scanner. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-04.

log4j-scanner

Posts with mentions or reviews of log4j-scanner. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-07.

What are some alternatives?

When comparing CVE-2021-44228-Scanner and log4j-scanner you can also consider the following projects:

local-log4j-vuln-scanner - Simple local scanner for vulnerable log4j instances

Log4jSherlock

apache-log4j-poc - Apache Log4j 远程代码执行

Log4jAttackSurface

nse-log4shell - Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)

Log4PowerShell - A Log4j writeup and Docker based PoC written in PowerShell

log4shelldetect - Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files

Log4j-CVE-Detect - Detections for CVE-2021-44228 inside of nested binaries

LogCaptor - 🎯 LogCaptor captures log entries for unit and integration testing purposes

log4shell_ioc_ips - log4j / log4shell IoCs from multiple sources put together in one big file (IPs) more coming soon (CVE-2021-44228)

Windowslog4jClassRemover

log4jscanwin - Log4j Vulnerability Scanner for Windows