log4j-scan-turbo VS Sudomy

Compare log4j-scan-turbo vs Sudomy and see what are their differences.

log4j-scan-turbo

Multithreaded log4j vulnerability scanner using only bash! Tests all JNDI protocols, HTTP GET/POST, and 84 headers. (by ssstonebraker)

Sudomy

Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting (by screetsec)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
log4j-scan-turbo Sudomy
2 3
27 1,852
- -
1.8 2.2
over 2 years ago 3 months ago
Shell Shell
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

log4j-scan-turbo

Posts with mentions or reviews of log4j-scan-turbo. We have used some of these posts to build our list of alternatives and similar projects.

Sudomy

Posts with mentions or reviews of Sudomy. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-07-12.

What are some alternatives?

When comparing log4j-scan-turbo and Sudomy you can also consider the following projects:

jailbox - Torify the system with multiple tor exit nodes and load balance.

Sublist3r - Fast subdomains enumeration tool for penetration testers

L4sh - Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.

spiderfoot - SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Log4j-RCE-Scanner - Remote command execution vulnerability scanner for Log4j.

Sn1per - Attack Surface Management Platform

log4jshield - Log4j Shield - fast ⚡, scalable and easy to use Log4j vulnerability CVE-2021-44228 finder and patcher

LazyRecon - An automated approach to performing recon for bug bounty hunting and penetration testing.

how-to-check-patch-secure-log4j-CVE-2021-44228 - A one-stop repo/ information hub for all log4j vulnerability-related information.

Dome - Dome - Subdomain Enumeration Tool. Fast and reliable python script that makes active and/or passive scan to obtain subdomains and search for open ports.

webrecon - Automated Web Recon Shell Scripts

eReKon - Yet another web recon tool, rebuilding on t3 stack