Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Log4J Vulnerability (Log4Shell) - Exploitation and Mitigation

HackerSploit via YouTube

Overview

Explore the critical Log4J vulnerability known as Log4Shell (CVE-2021-44228) in this comprehensive 46-minute video tutorial. Learn about the widely-used Apache Log4j logging utility and its significance in various Apache solutions. Discover the details of the Log4Shell vulnerability, including its potential for remote code execution and its maximum severity score. Follow along as the instructor demonstrates the exploitation process and explores mitigation techniques for Apache Solr. Gain valuable insights into this high-impact security issue affecting numerous systems and applications. Access additional resources, including a dedicated TryHackMe room and a GitHub repository detailing the Log4j attack surface, to further enhance your understanding of this critical vulnerability.

Syllabus

Log4J - CVE 2021-44228 (Log4Shell) - Exploitation & Mitigation

Taught by

HackerSploit

Reviews

Start your review of Log4J Vulnerability (Log4Shell) - Exploitation and Mitigation

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.