log4shell-vulnerable-app VS log4j-scanner

Compare log4shell-vulnerable-app vs log4j-scanner and see what are their differences.

log4shell-vulnerable-app

Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228). (by christophetd)

log4j-scanner

log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities. (by cisagov)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
log4shell-vulnerable-app log4j-scanner
5 9
1,091 1,250
- -
0.0 4.7
8 days ago over 1 year ago
Java Java
Apache License 2.0 -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

log4shell-vulnerable-app

Posts with mentions or reviews of log4shell-vulnerable-app. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-07.

log4j-scanner

Posts with mentions or reviews of log4j-scanner. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-07.

What are some alternatives?

When comparing log4shell-vulnerable-app and log4j-scanner you can also consider the following projects:

log4j-affected-db - A community sourced list of log4j-affected software

CVE-2021-44228-Scanner - Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228

log4j-scan - A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Log4jSherlock

Log4j-RCE-Scanner - Remote command execution vulnerability scanner for Log4j.

Log4jAttackSurface

log4jpwn - log4j rce test environment and poc

Log4PowerShell - A Log4j writeup and Docker based PoC written in PowerShell