log4shell-tool VS Log4Shell-Automated

Compare log4shell-tool vs Log4Shell-Automated and see what are their differences.

log4shell-tool

Log4Shell Enumeration, Mitigation and Attack Detection Tool (by datto)

Log4Shell-Automated

This is an automated script to scan for Log4J vulnerabilities. This is based off of the Datto script. (by Wdrussell1)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
log4shell-tool Log4Shell-Automated
4 3
15 13
- -
0.0 0.0
10 months ago over 2 years ago
PowerShell
Apache License 2.0 -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

log4shell-tool

Posts with mentions or reviews of log4shell-tool. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-20.

Log4Shell-Automated

Posts with mentions or reviews of Log4Shell-Automated. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-14.

What are some alternatives?

When comparing log4shell-tool and Log4Shell-Automated you can also consider the following projects:

Get-log4j-Windows.ps1 - Identifying all log4j components across all windows servers, entire domain, can be multi domain. CVE-2021-44228

CIPP - CIPP is a M365 multitenant management solution

incidentresponse

yara - The pattern matching swiss knife

PowerShellSnippets

signature-base - YARA signature and IOC database for my scanners and tools

CVE-2021-44228-Log4Shell-Hashes - Hashes for vulnerable LOG4J versions