log4shell-vulnerable-app VS Log4j-RCE-Scanner

Compare log4shell-vulnerable-app vs Log4j-RCE-Scanner and see what are their differences.

log4shell-vulnerable-app

Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228). (by christophetd)

Log4j-RCE-Scanner

Remote command execution vulnerability scanner for Log4j. (by adilsoybali)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
log4shell-vulnerable-app Log4j-RCE-Scanner
5 1
1,091 255
- -
0.0 3.8
8 days ago 9 months ago
Java Shell
Apache License 2.0 GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

log4shell-vulnerable-app

Posts with mentions or reviews of log4shell-vulnerable-app. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-07.

Log4j-RCE-Scanner

Posts with mentions or reviews of Log4j-RCE-Scanner. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-14.

What are some alternatives?

When comparing log4shell-vulnerable-app and Log4j-RCE-Scanner you can also consider the following projects:

log4j-affected-db - A community sourced list of log4j-affected software

log4jpwn - log4j rce test environment and poc

log4j-scan - A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

LogMePwn - A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.

log4j-scan-turbo - Multithreaded log4j vulnerability scanner using only bash! Tests all JNDI protocols, HTTP GET/POST, and 84 headers.

log4j2-rce-poc - A bare minimum proof-of-concept for Log4j2 JNDI RCE vulnerability (CVE-2021-44228/Log4Shell).

canarytokens - Canarytokens helps track activity and actions on your network.

log4j-finder - Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)

log4jshield - Log4j Shield - fast ⚡, scalable and easy to use Log4j vulnerability CVE-2021-44228 finder and patcher