apache-log4j-rce-poc VS ThreatMapper

Compare apache-log4j-rce-poc vs ThreatMapper and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
apache-log4j-rce-poc ThreatMapper
1 32
2 4,650
- 0.8%
0.0 9.9
over 2 years ago 4 days ago
Java TypeScript
- Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

apache-log4j-rce-poc

Posts with mentions or reviews of apache-log4j-rce-poc. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-09.

ThreatMapper

Posts with mentions or reviews of ThreatMapper. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-03-05.

What are some alternatives?

When comparing apache-log4j-rce-poc and ThreatMapper you can also consider the following projects:

Log4jAttackSurface

trivy - Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

active-scan-plus-plus - ActiveScan++ Burp Suite Plugin

terrascan - Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.

Log4JShell-Bytecode-Detector - Local Bytecode Scanner for the Log4JShell Vulnerability (CVE-2021-44228)

kubesphere - The container platform tailored for Kubernetes multi-cloud, datacenter, and edge management ⎈ 🖥 ☁️

semgrep-rules - Semgrep rules registry

kubescape - Kubescape is an open-source Kubernetes security platform for your IDE, CI/CD pipelines, and clusters. It includes risk analysis, security, compliance, and misconfiguration scanning, saving Kubernetes users and administrators precious time, effort, and resources.

apache-log4j-rce-poc

devspace - DevSpace - The Fastest Developer Tool for Kubernetes ⚡ Automate your deployment workflow with DevSpace and develop software directly inside Kubernetes.

CVE-2021-44228-Log4Shell-Hashes - Hashes for vulnerable LOG4J versions

openscap - NIST Certified SCAP 1.2 toolkit