log4shelldetect VS log4j-sniffer

Compare log4shelldetect vs log4j-sniffer and see what are their differences.

log4shelldetect

Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files (by 1lann)

log4j-sniffer

A tool that scans archives to check for vulnerable log4j versions (by palantir)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
log4shelldetect log4j-sniffer
3 3
44 193
- 0.0%
0.0 8.1
over 2 years ago 6 days ago
Go Go
The Unlicense Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

log4shelldetect

Posts with mentions or reviews of log4shelldetect. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-11.
  • Today is a bad day to run a VMWare cluster with thousands of java apps.
    5 projects | /r/sysadmin | 11 Dec 2021
    I'm not sure what you mean. You can deploy a built binary over your network and run it on all your servers. For example: curl -sSL https://github.com/1lann/log4shelldetect/releases/download/v0.0.2/log4shelldetect_0.0.2_Linux_x86_64.tar.gz | tar -C /tmp/ -zxf - log4shelldetect && /tmp/log4shelldetect -mode list /path/to/scan 2>/dev/null would download and extract the prebuilt binary to /tmp, and run it scanning at /path/to/scan, only outputting paths to potentially vulnerable .jars and ignoring warnings. You can replace the URL with your own build or distribute your own build as you wish.
  • Log4j 0day being exploited
    10 projects | /r/blueteamsec | 9 Dec 2021

log4j-sniffer

Posts with mentions or reviews of log4j-sniffer. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing log4shelldetect and log4j-sniffer you can also consider the following projects:

CVE-2021-44228-Scanner - Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228

tslint - :vertical_traffic_light: An extensible linter for the TypeScript language

local-log4j-vuln-scanner - Simple local scanner for vulnerable log4j instances

stacktrace - Stack traces for Go errors

log4shell_ioc_ips - log4j / log4shell IoCs from multiple sources put together in one big file (IPs) more coming soon (CVE-2021-44228)

go-baseapp - A lightweight starting point for Go web servers

Log4j-CVE-Detect - Detections for CVE-2021-44228 inside of nested binaries

python-language-server - An implementation of the Language Server Protocol for Python

Windowslog4jClassRemover

LogMePwn - A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.

Empire - Empire is a PowerShell and Python post-exploitation agent.