CVE-2021-44228-Scanner VS nse-log4shell

Compare CVE-2021-44228-Scanner vs nse-log4shell and see what are their differences.

nse-log4shell

Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228) (by Diverto)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
CVE-2021-44228-Scanner nse-log4shell
17 4
854 349
-0.1% 0.6%
0.0 0.0
about 2 years ago over 2 years ago
Java Lua
Apache License 2.0 MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CVE-2021-44228-Scanner

Posts with mentions or reviews of CVE-2021-44228-Scanner. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-04.

nse-log4shell

Posts with mentions or reviews of nse-log4shell. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-18.

What are some alternatives?

When comparing CVE-2021-44228-Scanner and nse-log4shell you can also consider the following projects:

local-log4j-vuln-scanner - Simple local scanner for vulnerable log4j instances

apache-log4j-poc - Apache Log4j 远程代码执行

incidentresponse

log4j-scanner - log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.

log4jscanwin - Log4j Vulnerability Scanner for Windows

log4shelldetect - Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files

PatchAgainstLog4Shell - This is for patching against Log4Shell in Windows via Powershell

Log4j-CVE-Detect - Detections for CVE-2021-44228 inside of nested binaries

LogCaptor - 🎯 LogCaptor captures log entries for unit and integration testing purposes

log4shell_ioc_ips - log4j / log4shell IoCs from multiple sources put together in one big file (IPs) more coming soon (CVE-2021-44228)

Windowslog4jClassRemover