log4j-shell-poc VS log4jpwn

Compare log4j-shell-poc vs log4jpwn and see what are their differences.

log4j-shell-poc

A Proof-Of-Concept for the CVE-2021-44228 vulnerability. (by kozmer)

log4jpwn

log4j rce test environment and poc (by leonjza)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
log4j-shell-poc log4jpwn
2 1
1,718 308
- -
0.0 0.0
3 months ago over 2 years ago
Python Python
MIT License GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

log4j-shell-poc

Posts with mentions or reviews of log4j-shell-poc. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-03-27.

log4jpwn

Posts with mentions or reviews of log4jpwn. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-14.

What are some alternatives?

When comparing log4j-shell-poc and log4jpwn you can also consider the following projects:

L4sh - Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.

Log4j-RCE-Scanner - Remote command execution vulnerability scanner for Log4j.

py4jshell - Simulating Log4j Remote Code Execution (RCE) vulnerability in a flask web server using python's logging library with custom formatter that simulates lookup substitution by executing remote exploit code.

log4j-scan - A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

CVE-2021-44228-PoC-log4j-bypass-words - 🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

log4j-finder - Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)

awesome-list-of-secrets-in-environment-variables - 🦄🔒 Awesome list of secrets in environment variables 🖥️

canarytokens - Canarytokens helps track activity and actions on your network.

log4shell-vulnerable-app - Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).