DogWalk-rce-poc VS log4j2-rce-poc

Compare DogWalk-rce-poc vs log4j2-rce-poc and see what are their differences.

DogWalk-rce-poc

šŸ¾Dogwalk PoC (using diagcab file to obtain RCE on windows) (by ariary)

log4j2-rce-poc

A bare minimum proof-of-concept for Log4j2 JNDI RCE vulnerability (CVE-2021-44228/Log4Shell). (by unlimitedsola)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
DogWalk-rce-poc log4j2-rce-poc
2 1
81 3
- -
0.0 4.1
over 1 year ago over 2 years ago
Perl Kotlin
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

DogWalk-rce-poc

Posts with mentions or reviews of DogWalk-rce-poc. We have used some of these posts to build our list of alternatives and similar projects.

log4j2-rce-poc

Posts with mentions or reviews of log4j2-rce-poc. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-17.

What are some alternatives?

When comparing DogWalk-rce-poc and log4j2-rce-poc you can also consider the following projects:

PoC-CVE-2022-30190 - POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina

Log4j-RCE-Scanner - Remote command execution vulnerability scanner for Log4j.

fuelcms-rce - Fuel CMS 1.4 - Remote Code Execution

CVE-2022-26134 - CVE-2022-26134 - Atlassian Confluence unauthenticated OGNL injection vulnerability (RCE).

log4shell - Operational information regarding the log4shell vulnerabilities in the Log4j logging library.

pwn_jenkins - Notes about attacking Jenkins servers

CVE-2021-44228_scanner - Scanners for Jar files that may be vulnerable to CVE-2021-44228

Gopherus - This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

evilgrade - Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.