GHSA-jfh8-c2jp-5v3q VS tsunami-security-scanner-plugins

Compare GHSA-jfh8-c2jp-5v3q vs tsunami-security-scanner-plugins and see what are their differences.

tsunami-security-scanner-plugins

This project aims to provide a central repository for many useful Tsunami Security Scanner plugins. (by google)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
GHSA-jfh8-c2jp-5v3q tsunami-security-scanner-plugins
9 1
- 855
- 1.3%
- 9.4
- 4 days ago
Java
- Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

GHSA-jfh8-c2jp-5v3q

Posts with mentions or reviews of GHSA-jfh8-c2jp-5v3q. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-17.

tsunami-security-scanner-plugins

Posts with mentions or reviews of tsunami-security-scanner-plugins. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-09.
  • Log4j RCE Found
    32 projects | news.ycombinator.com | 9 Dec 2021
    If you'd like to detect whether you're affected by this dynamically, it looks like https://github.com/google/tsunami-security-scanner-plugins/i... will eventually make it into Google's dynamic scanner:

What are some alternatives?

When comparing GHSA-jfh8-c2jp-5v3q and tsunami-security-scanner-plugins you can also consider the following projects:

Apache Log4j 2 - Apache Log4j 2 is a versatile, feature-rich, efficient logging API and backend for Java.

jdk8u - https://wiki.openjdk.org/display/jdk8u

logging-log4j1 - Apache log4j1

active-scan-plus-plus - ActiveScan++ Burp Suite Plugin

log4shell - Operational information regarding the log4shell vulnerabilities in the Log4j logging library.

lunasec - LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTrace GitHub App: https://github.com/marketplace/lunatrace-by-lunasec/

FizzBuzz Enterprise Edition - FizzBuzz Enterprise Edition is a no-nonsense implementation of FizzBuzz made by serious businessmen for serious business purposes.

jdk8u_jdk

terminal-escape-injections - A repository dedicated to terminal escape injections.

nuclei-templates - Community curated list of templates for the nuclei engine to find security vulnerabilities.

ghidra - Ghidra is a software reverse engineering (SRE) framework