log4j-scanner VS CVE-2021-44228-Scanner

Compare log4j-scanner vs CVE-2021-44228-Scanner and see what are their differences.

log4j-scanner

log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities. (by cisagov)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
log4j-scanner CVE-2021-44228-Scanner
9 17
1,250 854
- -0.1%
4.7 0.0
over 1 year ago about 2 years ago
Java Java
- Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

log4j-scanner

Posts with mentions or reviews of log4j-scanner. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-07.

CVE-2021-44228-Scanner

Posts with mentions or reviews of CVE-2021-44228-Scanner. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-04.

What are some alternatives?

When comparing log4j-scanner and CVE-2021-44228-Scanner you can also consider the following projects:

local-log4j-vuln-scanner - Simple local scanner for vulnerable log4j instances

apache-log4j-poc - Apache Log4j 远程代码执行

nse-log4shell - Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)

log4shelldetect - Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files

Log4jSherlock

Log4jAttackSurface

Log4j-CVE-Detect - Detections for CVE-2021-44228 inside of nested binaries

Log4PowerShell - A Log4j writeup and Docker based PoC written in PowerShell

LogCaptor - 🎯 LogCaptor captures log entries for unit and integration testing purposes

log4shell_ioc_ips - log4j / log4shell IoCs from multiple sources put together in one big file (IPs) more coming soon (CVE-2021-44228)

log4jscanwin - Log4j Vulnerability Scanner for Windows

incidentresponse