Suggest an alternative to

log4shell-vulnerable-app

Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).

A URL to the alternative repo (e.g. GitHub, GitLab)

Here you can share your experience with the project you are suggesting or its comparison with log4shell-vulnerable-app. Optional.

A valid email to send you a verification link when necessary or log in.