CVE-2021-44228-Scanner VS log4shelldetect

Compare CVE-2021-44228-Scanner vs log4shelldetect and see what are their differences.

log4shelldetect

Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files (by 1lann)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
CVE-2021-44228-Scanner log4shelldetect
17 3
854 44
-0.1% -
0.0 0.0
about 2 years ago over 2 years ago
Java Go
Apache License 2.0 The Unlicense
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CVE-2021-44228-Scanner

Posts with mentions or reviews of CVE-2021-44228-Scanner. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-04.

log4shelldetect

Posts with mentions or reviews of log4shelldetect. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-11.
  • Today is a bad day to run a VMWare cluster with thousands of java apps.
    5 projects | /r/sysadmin | 11 Dec 2021
    I'm not sure what you mean. You can deploy a built binary over your network and run it on all your servers. For example: curl -sSL https://github.com/1lann/log4shelldetect/releases/download/v0.0.2/log4shelldetect_0.0.2_Linux_x86_64.tar.gz | tar -C /tmp/ -zxf - log4shelldetect && /tmp/log4shelldetect -mode list /path/to/scan 2>/dev/null would download and extract the prebuilt binary to /tmp, and run it scanning at /path/to/scan, only outputting paths to potentially vulnerable .jars and ignoring warnings. You can replace the URL with your own build or distribute your own build as you wish.
  • Log4j 0day being exploited
    10 projects | /r/blueteamsec | 9 Dec 2021

What are some alternatives?

When comparing CVE-2021-44228-Scanner and log4shelldetect you can also consider the following projects:

local-log4j-vuln-scanner - Simple local scanner for vulnerable log4j instances

apache-log4j-poc - Apache Log4j 远程代码执行

log4shell_ioc_ips - log4j / log4shell IoCs from multiple sources put together in one big file (IPs) more coming soon (CVE-2021-44228)

log4j-scanner - log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.

log4j-sniffer - A tool that scans archives to check for vulnerable log4j versions

nse-log4shell - Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)

Log4j-CVE-Detect - Detections for CVE-2021-44228 inside of nested binaries

Windowslog4jClassRemover

LogCaptor - 🎯 LogCaptor captures log entries for unit and integration testing purposes

Empire - Empire is a PowerShell and Python post-exploitation agent.