log4j2-rce-poc VS CVE-2021-44228_scanner

Compare log4j2-rce-poc vs CVE-2021-44228_scanner and see what are their differences.

log4j2-rce-poc

A bare minimum proof-of-concept for Log4j2 JNDI RCE vulnerability (CVE-2021-44228/Log4Shell). (by unlimitedsola)

CVE-2021-44228_scanner

Scanners for Jar files that may be vulnerable to CVE-2021-44228 (by CERTCC)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
log4j2-rce-poc CVE-2021-44228_scanner
1 13
3 346
- 0.0%
4.1 1.8
over 2 years ago about 2 years ago
Kotlin PowerShell
- BSD 2-clause "Simplified" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

log4j2-rce-poc

Posts with mentions or reviews of log4j2-rce-poc. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-17.

CVE-2021-44228_scanner

Posts with mentions or reviews of CVE-2021-44228_scanner. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-16.

What are some alternatives?

When comparing log4j2-rce-poc and CVE-2021-44228_scanner you can also consider the following projects:

Log4j-RCE-Scanner - Remote command execution vulnerability scanner for Log4j.

hotpatch-for-apache-log4j2 - An agent to hotpatch the log4j RCE from CVE-2021-44228.

DogWalk-rce-poc - 🐾Dogwalk PoC (using diagcab file to obtain RCE on windows)

CVE-2021-44228-Log4Shell-Hashes - Hashes for vulnerable LOG4J versions

fuelcms-rce - Fuel CMS 1.4 - Remote Code Execution

Get-log4j-Windows.ps1 - Identifying all log4j components across all windows servers, entire domain, can be multi domain. CVE-2021-44228

log4shell - Operational information regarding the log4shell vulnerabilities in the Log4j logging library.

nuclei - Fast and customizable vulnerability scanner based on simple YAML based DSL.

local-log4j-vuln-scanner - Simple local scanner for vulnerable log4j instances

log4shell-detector - Detector for Log4Shell exploitation attempts

CVE-2021-44228-Scanner - Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228