log4j-log4shell-affected VS Logout4Shell

Compare log4j-log4shell-affected vs Logout4Shell and see what are their differences.

log4j-log4shell-affected

Lists of affected components and affected apps/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability (by authomize)

Logout4Shell

Use Log4Shell vulnerability to vaccinate a victim server against Log4Shell (by Cybereason)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
log4j-log4shell-affected Logout4Shell
3 34
53 1,727
- -
0.0 2.6
over 2 years ago over 2 years ago
Java
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

log4j-log4shell-affected

Posts with mentions or reviews of log4j-log4shell-affected. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-04-02.

Logout4Shell

Posts with mentions or reviews of Logout4Shell. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-19.

What are some alternatives?

When comparing log4j-log4shell-affected and Logout4Shell you can also consider the following projects:

CVE-2021-44228-PoC-log4j-bypass-words - 🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

grype - A vulnerability scanner for container images and filesystems

spring4shell - Operational information regarding the Spring4Shell vulnerability in the Spring Core Framework

airsonic-advanced

log4shell-tools - Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046

interactsh - An OOB interaction gathering server and client library

Apache Log4j 2 - Apache Log4j 2 is a versatile, feature-rich, efficient logging API and backend for Java.

Logout4Shell - Use Log4Shell vulnerability to vaccinate a victim server against Log4Shell

log4j-detector - A public open sourced tool. Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too! TAG_OS_TOOL, OWNER_KELLY, DC_PUBLIC

CVE-2021-44228-Log4Shell-Hashes - Hashes for vulnerable LOG4J versions

log4j_CVE-2021-44228_tester - Multithreaded log4j vulnerability scanner using only bash! Tests all JNDI protocols, HTTP GET/POST, and 84 headers. [Moved to: https://github.com/ssstonebraker/log4j-scan-turbo]

PowerShellSnippets