fuelcms-rce VS log4j2-rce-poc

Compare fuelcms-rce vs log4j2-rce-poc and see what are their differences.

log4j2-rce-poc

A bare minimum proof-of-concept for Log4j2 JNDI RCE vulnerability (CVE-2021-44228/Log4Shell). (by unlimitedsola)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
fuelcms-rce log4j2-rce-poc
1 1
6 3
- -
0.0 4.1
over 2 years ago over 2 years ago
Ruby Kotlin
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

fuelcms-rce

Posts with mentions or reviews of fuelcms-rce. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-03-02.

log4j2-rce-poc

Posts with mentions or reviews of log4j2-rce-poc. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-17.

What are some alternatives?

When comparing fuelcms-rce and log4j2-rce-poc you can also consider the following projects:

tryhackme-writeups - Write-Ups for TryHackMe

Log4j-RCE-Scanner - Remote command execution vulnerability scanner for Log4j.

DogWalk-rce-poc - šŸ¾Dogwalk PoC (using diagcab file to obtain RCE on windows)

ysoserial - A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

log4shell - Operational information regarding the log4shell vulnerabilities in the Log4j logging library.

CVE-2021-40444 - CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit

CVE-2021-44228_scanner - Scanners for Jar files that may be vulnerable to CVE-2021-44228

Discord-Cache-Exploit-POC - Exploit Discord's cache system to remote upload payloads on Discord users machines [Moved to: https://github.com/ecriminal/Exploit-Discord-Cache-System-PoC]