CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera VS CVE-2021-44228-PoC-log4j-bypass-words

Compare CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera vs CVE-2021-44228-PoC-log4j-bypass-words and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera CVE-2021-44228-PoC-log4j-bypass-words
7 8
321 924
- -
0.0 0.0
over 1 year ago over 2 years ago
HTML Java
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CVE-2021-44228-PoC-log4j-bypass-words

Posts with mentions or reviews of CVE-2021-44228-PoC-log4j-bypass-words. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera and CVE-2021-44228-PoC-log4j-bypass-words you can also consider the following projects:

cve - Gather and update all available and newest CVEs with their PoC.

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

black-hat-rust - Applied offensive security with Rust - https://kerkour.com/black-hat-rust

DumpsterFire - "Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.

log4j-log4shell-affected - Lists of affected components and affected apps/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability

cervantes - Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients, vulnerabilities, and reports in a single, centralized location.

LAZYPARIAH - A tool for generating reverse shell payloads on the fly.

THC-Archive - All releases of the security research group (a.k.a. hackers) The Hacker's Choice

log4j-shell-poc - A Proof-Of-Concept for the CVE-2021-44228 vulnerability.

awesome-list-of-secrets-in-environment-variables - 🦄🔒 Awesome list of secrets in environment variables 🖥️

pocbrowser - Scrape websites to find PoCs for CVEs