Log4JShell-Bytecode-Detector VS apache-log4j-rce

Compare Log4JShell-Bytecode-Detector vs apache-log4j-rce and see what are their differences.

Log4JShell-Bytecode-Detector

Local Bytecode Scanner for the Log4JShell Vulnerability (CVE-2021-44228) (by CodeShield-Security)

apache-log4j-rce

Apache Log4j 2.x <= 2.14.1 RCE (by 0x0021h)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Log4JShell-Bytecode-Detector apache-log4j-rce
4 1
50 45
- -
0.0 4.2
about 2 years ago over 2 years ago
Java Java
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Log4JShell-Bytecode-Detector

Posts with mentions or reviews of Log4JShell-Bytecode-Detector. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-16.

apache-log4j-rce

Posts with mentions or reviews of apache-log4j-rce. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-16.

What are some alternatives?

When comparing Log4JShell-Bytecode-Detector and apache-log4j-rce you can also consider the following projects:

semgrep-rules - Semgrep rules registry

apache-log4j-rce-poc

apache-log4j-rce-poc

Apache Log4j 2 - Apache Log4j 2 is a versatile, feature-rich, efficient logging API and backend for Java.

active-scan-plus-plus - ActiveScan++ Burp Suite Plugin

Log4jAttackSurface

log4j_CVE-2021-44228_tester - Multithreaded log4j vulnerability scanner using only bash! Tests all JNDI protocols, HTTP GET/POST, and 84 headers. [Moved to: https://github.com/ssstonebraker/log4j-scan-turbo]

logging-log4j1 - Apache log4j1

ThreatMapper - Open source cloud native security observability platform. Linux, K8s, AWS Fargate and more.

CVE-2021-44228-Log4Shell-Hashes - Hashes for vulnerable LOG4J versions

Logout4Shell - Use Log4Shell vulnerability to vaccinate a victim server against Log4Shell