goosvorbook / log4j

Repo containing all info, scripts, etc. related to CVE-2021-44228

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2021-44228 a.k.a. LOG4J

This is a public repository from Wortell containing information, links, files and other items related to CVE-2021-44228.

Due to vulnerabilities in log4j 2.16.0 it is now recommended to patch to version 2.17.0


log4j-wortell-octo-ninja

1. Scanning

Here are a few options to try and find applications that use Log4j and could potentially be abused:

2. Indicators of Compromise

3. Vulerable Applications

4. Information

anatomy_log4j

5. Samples

6. Patches

7. Mitigation Guide

! IMPORTANT ! Exploits are continously developed. Aways make sure to work with the latest version of scanners. It is verified that scanners used below take into account that version 2.17.0 of log4j is recommended.

  1. Identify potential vulnerable devices by using https://github.com/NCSC-NL/log4shell/blob/main/software/README.md - This a time consuming task, but you need to do it anyway, so better start quickly!

  2. Run a scan to check for vulnerable java applications/dependancies using: https://github.com/mergebase/log4j-detector with command java log4j-detector-2021.12.14.jar c:/ and watch for files that have been classified as vulnerable.

Depending on the version of the Log4J library found, the following classifications will be done:

Version Classification
2.12.2 Safe
2.17.0 Safe
2.16.0 Okay
2.15.0 Okay
< 2.15.0 Vulnerable

image

  1. Run a scan to check for expoit attempts using https://github.com/Neo23x0/log4shell-detector python3 log4shell-detector.py -p c:\ and wath for exploitation attempts.

image

8. Wortell blogs

Here are Wortell specialists blogging about LOG4J:

tvm

reverse_engineering

About

Repo containing all info, scripts, etc. related to CVE-2021-44228