filmov
tv
Can we find Log4Shell with Java Fuzzing? 🔥 (CVE-2021-44228 - Log4j RCE)
Показать описание
In this video, I'm trying to find the famous java Log4Shell RCE (CVE-2021-44228) using fuzzing. I'm targeting apache log4j2 version 2.14.1 and I'm using Jazzer, the Java fuzzer developed by Code Intelligence. I will show and give you everything to reproduce the same at home ;)
Don't forget to patch the apache log4j vulnerability by switching to version log4j 2.15.0 or 2.16.0.
#Fuzzing #log4j #Log4Shell
00:00 Introduction
03:58 Jazzer: the best Java fuzzer
05:22 Fuzzing harness
07:38 Run the fuzzer
10:30 Why we are not finding the Log4Shell?
16:33 Final words
Links:
==== 💻 FuzzingLabs Training ====
==== 🦄 Join the community ====
==== 📡 Socials ====
Keywords: Fuzzing, Fuzz Testing, Java, Jazzer, Log4Shell, log4j, log4j2, RCE, CVE-2021-44228
Can we find Log4Shell with Java Fuzzing? 🔥 (CVE-2021-44228 - Log4j RCE)
Log4Shell Explained - Part 1
How Hackers Exploit Log4J to Get a Reverse Shell (Ghidra Log4Shell Demo) | HakByte
How to Find the Log4j Vulnerability Using Syft and Grype
Apache Log4j: The Exploit that Almost Killed the Internet
[Demo] Apache Log4j (Log4Shell) Vulnerability – How to discover, detect and protect
Hunt for Log4Shell with Azure Sentinel, the fastest way, find obfuscations
Log4j (CVE-2021-44228) RCE Vulnerability Explained
Log4J Vulnerability (Log4Shell) Explained - for Java developers
Log4Shell Explained - Part 2
What do you need to know about the log4j (Log4Shell) vulnerability?
[Demo] Apache Log4j (Log4Shell) Vulnerability – How to use Cloud One to discover, detect and protect...
Log4J and JNDI Exploit Explained - Log4Shell
Log4j Lookups in Depth // Log4Shell CVE-2021-44228 - Part 2
Log4Shell & Log4j Explained - ThreatWire
Log4J - CVE 2021-44228 (Log4Shell) - Exploitation & Mitigation
Detecting Log4J activity with just QNI. Part One
Log4j Vulnerability (Log4Shell) Explained // CVE-2021-44228
How Log4J Works and Detecting It In Your Environment (DEMO AND TOOLS)
CVE-2021-44228 - Log4j - MINECRAFT VULNERABLE! (and SO MUCH MORE)
Log4j Vulnerability Could Give Hackers Control Over Millions of Devices
Can We Find a New Exploit Strategy? | Ep. 13
Apache Log4j (Log4Shell) Vulnerability – DEMO How to discover, detect and protect
log4shell Explained | What, Why & How | Hacking using log4j vulnerability
Комментарии