cve VS CVE-2021-44228-PoC-log4j-bypass-words

Compare cve vs CVE-2021-44228-PoC-log4j-bypass-words and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
cve CVE-2021-44228-PoC-log4j-bypass-words
13 8
6,062 924
1.3% -
9.7 0.0
7 days ago over 2 years ago
HTML Java
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

cve

Posts with mentions or reviews of cve. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-05.

CVE-2021-44228-PoC-log4j-bypass-words

Posts with mentions or reviews of CVE-2021-44228-PoC-log4j-bypass-words. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing cve and CVE-2021-44228-PoC-log4j-bypass-words you can also consider the following projects:

CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera - 🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

nuclei-templates - Community curated list of templates for the nuclei engine to find security vulnerabilities.

black-hat-rust - Applied offensive security with Rust - https://kerkour.com/black-hat-rust

CVE-2021-4034 - PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

cervantes - Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients, vulnerabilities, and reports in a single, centralized location.

log4j-log4shell-affected - Lists of affected components and affected apps/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability

A-Red-Teamer-diaries - RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

LAZYPARIAH - A tool for generating reverse shell payloads on the fly.

unikernels - State of the art for unikernels

log4j-shell-poc - A Proof-Of-Concept for the CVE-2021-44228 vulnerability.