logging-log4j1 VS CVE-2021-44228-Log4Shell-Hashes

Compare logging-log4j1 vs CVE-2021-44228-Log4Shell-Hashes and see what are their differences.

logging-log4j1

Apache log4j1 (by apache)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
logging-log4j1 CVE-2021-44228-Log4Shell-Hashes
5 11
872 153
- -
0.0 0.0
over 1 year ago over 2 years ago
Java
Apache License 2.0 -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

logging-log4j1

Posts with mentions or reviews of logging-log4j1. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-11.

CVE-2021-44228-Log4Shell-Hashes

Posts with mentions or reviews of CVE-2021-44228-Log4Shell-Hashes. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-16.
  • Powershell Script to check for Log4j Vulnerability
    4 projects | /r/sysadmin | 16 Dec 2021
    [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 $vulnerablesums = -split $(Invoke-WebRequest https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes/raw/main/sha256sums.txt -UseBasicParsing).content | ? {$_.length -eq 64} $localsums = $Null $DriveList = (Get-PSDrive -PSProvider FileSystem).Root ForEach($Drive In $DriveList) { $localfile=(get-childitem $Drive log4j*.jar -file -Recurse -erroraction silentlycontinue | Get-ItemProperty).DirectoryName $localsums=(get-childitem $Drive log4j*.jar -file -Recurse -erroraction silentlycontinue | Get-FileHash).hash ($localsums -and (compare-object -ReferenceObject $vulnerablesums -DifferenceObject $localsums -IncludeEqual -ErrorAction SilentlyContinue).SideIndicator -eq "==") Write-Host $localfile }
  • How to detect the Log4Shell vulnerability with Powershell
    2 projects | /r/PowerShell | 16 Dec 2021
    -split (Invoke-WebRequest https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes/raw/main/sha256sums.txt -UseBasicParsing).content | Where-Object {$_.length -eq 64}
  • The Log4j Vulnerability Explained : Detection and Exploitation | TryHackMe Log4j
    2 projects | /r/cybersecurity | 14 Dec 2021
  • Log4j PDQ scan profile
    4 projects | /r/sysadmin | 14 Dec 2021
    #messy alphabet array [char[]]$driveletters = "ABCDEFGHIJKLMNOPQRSTUVWXYZ" #foreach letter of the alphabet foreach($driveletter in $driveletters) { #formats the variable because i'm bad $drive= "$driveletter"+":\" #if the drive letter exists and isn't just assigned to a dvd rive if(test-path $drive){ #creates the path to check for log4j files $log4jpath = "$drive"+"log4j*.jar" ###Get Vulnerable Hashes $vulnerablesums = -split $(Invoke-WebRequest https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes/raw/main/sha256sums.txt -UseBasicParsing).content | Where-Object {$_.length -eq 64} ###Get Hash and file location for each log4j*.jar file $localsums = get-childitem $log4jpath -file -Recurse | Select-Object Fullname, @{Name = "Hash"; Expression = {(Get-FileHash -Path $_.FullName).Hash}} ###If Log4j*.jar is found compare hash to bad hashes if(-not($null -eq $localsums)){$BadHash = Compare-Object -ReferenceObject $vulnerablesums -DifferenceObject $localsums.Hash -ExcludeDifferent -IncludeEqual -ErrorAction SilentlyContinue} ###Return FileLocation and hash for each vulnerable result foreach($Entry in $localsums){ if($BadHash.InputObject -contains $Entry.Hash){ $Entry } } } }
  • Need some help with a log4j scanner
    4 projects | /r/PowerShell | 13 Dec 2021
    if you want to match for a single word inside the path like the programs folder name use -notmatch. $vulnerablesums = -split $(Invoke-WebRequest https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes/raw/main/sha256sums.txt -UseBasicParsing).content |Where-Object { $_.length -eq 64 } $localsums = (get-childitem -path "C:\" -file "log4j*.jar" -Recurse |Where-Object {$_.DirectoryName -notmatch "YOUR APPNAME"} | Get-FileHash).hash ($localsums -and (compare-object -ReferenceObject $vulnerablesums -DifferenceObject $localsums -IncludeEqual -ErrorAction SilentlyContinue).SideIndicator -eq "==") `
  • finding systems with vulnerable log4j2 binaries
    1 project | /r/sysadmin | 11 Dec 2021
  • SCCM scan for Log4J
    2 projects | /r/SCCM | 10 Dec 2021
    I think you mean vulnerable, but you can feed the jar file into get-filehash and see if it matches one listed as vulnerable here: https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes/blob/main/sha256sums.txt
  • 2021-12-10 - Cool Query Friday - Hunting Apache Log4j CVE-2021-44228 (Log4Shell)
    4 projects | /r/crowdstrike | 10 Dec 2021
    How would i create a query to do a mass hash lookup per the log4j version hashes found here: https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes
  • RCE 0-day exploit found in log4j, a popular Java logging package
    15 projects | /r/netsec | 9 Dec 2021
    For example search for the vulnerable files: https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes

What are some alternatives?

When comparing logging-log4j1 and CVE-2021-44228-Log4Shell-Hashes you can also consider the following projects:

Apache Log4j 2 - Apache Log4j 2 is a versatile, feature-rich, efficient logging API and backend for Java.

semgrep-rules - Semgrep rules registry

tsunami-security-scanner - Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Get-log4j-Windows.ps1 - Identifying all log4j components across all windows servers, entire domain, can be multi domain. CVE-2021-44228

Logback - The reliable, generic, fast and flexible logging framework for Java.

apache-log4j-poc - Apache Log4j 远程代码执行

semgrep - Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

GHSA-jfh8-c2jp-5v3q

CVE-2021-44228_scanner - Scanners for Jar files that may be vulnerable to CVE-2021-44228

marshalsec

active-scan-plus-plus - ActiveScan++ Burp Suite Plugin