log4shell VS CVE-2021-44228-Scanner

Compare log4shell vs CVE-2021-44228-Scanner and see what are their differences.

log4shell

Operational information regarding the log4shell vulnerabilities in the Log4j logging library. (by NCSC-NL)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
log4shell CVE-2021-44228-Scanner
41 17
1,876 854
- -0.1%
9.9 0.0
almost 2 years ago about 2 years ago
Python Java
- Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

log4shell

Posts with mentions or reviews of log4shell. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-17.

CVE-2021-44228-Scanner

Posts with mentions or reviews of CVE-2021-44228-Scanner. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-04.

What are some alternatives?

When comparing log4shell and CVE-2021-44228-Scanner you can also consider the following projects:

Metabase - The simplest, fastest way to get business intelligence and analytics to everyone in your company :yum:

local-log4j-vuln-scanner - Simple local scanner for vulnerable log4j instances

interactsh - An OOB interaction gathering server and client library

apache-log4j-poc - Apache Log4j 远程代码执行

grype - A vulnerability scanner for container images and filesystems

log4j-scanner - log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.

glpi-agent - GLPI Agent

nse-log4shell - Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)

syft - CLI tool and library for generating a Software Bill of Materials from container images and filesystems

log4shelldetect - Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files

SpongeForge - A Forge mod that implements SpongeAPI

Log4j-CVE-Detect - Detections for CVE-2021-44228 inside of nested binaries