log4j-scan-turbo VS Log4j-RCE-Scanner

Compare log4j-scan-turbo vs Log4j-RCE-Scanner and see what are their differences.

log4j-scan-turbo

Multithreaded log4j vulnerability scanner using only bash! Tests all JNDI protocols, HTTP GET/POST, and 84 headers. (by ssstonebraker)

Log4j-RCE-Scanner

Remote command execution vulnerability scanner for Log4j. (by adilsoybali)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
log4j-scan-turbo Log4j-RCE-Scanner
2 1
27 255
- -
1.8 3.8
over 2 years ago 9 months ago
Shell Shell
- GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

log4j-scan-turbo

Posts with mentions or reviews of log4j-scan-turbo. We have used some of these posts to build our list of alternatives and similar projects.

Log4j-RCE-Scanner

Posts with mentions or reviews of Log4j-RCE-Scanner. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-14.

What are some alternatives?

When comparing log4j-scan-turbo and Log4j-RCE-Scanner you can also consider the following projects:

jailbox - Torify the system with multiple tor exit nodes and load balance.

log4jpwn - log4j rce test environment and poc

L4sh - Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.

LogMePwn - A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.

log4jshield - Log4j Shield - fast ⚡, scalable and easy to use Log4j vulnerability CVE-2021-44228 finder and patcher

log4j-scan - A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

how-to-check-patch-secure-log4j-CVE-2021-44228 - A one-stop repo/ information hub for all log4j vulnerability-related information.

log4shell-vulnerable-app - Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).

webrecon - Automated Web Recon Shell Scripts

log4j2-rce-poc - A bare minimum proof-of-concept for Log4j2 JNDI RCE vulnerability (CVE-2021-44228/Log4Shell).

Penetration-Testing-Helper-Scripts - Some scripts to improve the Quality of Life for a penetration tester when working

canarytokens - Canarytokens helps track activity and actions on your network.