Artwork

内容由Theo提供。所有播客内容(包括剧集、图形和播客描述)均由 Theo 或其播客平台合作伙伴直接上传和提供。如果您认为有人在未经您许可的情况下使用您的受版权保护的作品,您可以按照此处概述的流程进行操作https://zh.player.fm/legal
Player FM -播客应用
使用Player FM应用程序离线!

Log4shell, Log4j exploit or Log4what, is that a new crossfit trend?

6:10
 
分享
 

Manage episode 320821161 series 3217077
内容由Theo提供。所有播客内容(包括剧集、图形和播客描述)均由 Theo 或其播客平台合作伙伴直接上传和提供。如果您认为有人在未经您许可的情况下使用您的受版权保护的作品,您可以按照此处概述的流程进行操作https://zh.player.fm/legal

Today’s episode covers the vulnerability affecting Java logging package, Log4j. This episode took a little longer to make than expected due to its complexity. Please see links below used to create the episode.

TryHackMe’s Solar, exploiting log4j https://tryhackme.com/room/solar

The Log4J Vulnerability Will Haunt the Internet for Years https://www.wired.com/story/log4j-log4shell/

Huntress Log4Shell Vulnerability Tester https://log4shell.huntress.com/

Apache logging services https://logging.apache.org/

The Apache Software Foundation https://www.apache.org/

USB our Guest - Episode 22 Updates - https://anchor.fm/usbog/episodes/Software-Updates-emgnsh

Log4j Attack surface - https://github.com/YfryTchsGD/Log4jAttackSurface

Log4j - Apache Log4j Security Vulnerabilities - https://logging.apache.org/log4j/2.x/security.html

JDBC Appender https://logging.apache.org/log4j/2.x/manual/appenders.html#JDBCAppender

Apache Log4j Security Vulnerabilities https://logging.apache.org/log4j/2.x/security.html

What is JDBC? https://www.ibm.com/docs/en/informix-servers/12.10?topic=started-what-is-jdbc

Lesson: Overview of JNDI https://docs.oracle.com/javase/tutorial/jndi/overview/index.html

W3Schools - Addressing https://www.w3.org/Addressing/URL/uri-spec.html

Amazon Affiliate link - https://amzn.to/3rpF5KI

--- Send in a voice message: https://podcasters.spotify.com/pod/show/usbog/message

  continue reading

43集单集

Artwork
icon分享
 
Manage episode 320821161 series 3217077
内容由Theo提供。所有播客内容(包括剧集、图形和播客描述)均由 Theo 或其播客平台合作伙伴直接上传和提供。如果您认为有人在未经您许可的情况下使用您的受版权保护的作品,您可以按照此处概述的流程进行操作https://zh.player.fm/legal

Today’s episode covers the vulnerability affecting Java logging package, Log4j. This episode took a little longer to make than expected due to its complexity. Please see links below used to create the episode.

TryHackMe’s Solar, exploiting log4j https://tryhackme.com/room/solar

The Log4J Vulnerability Will Haunt the Internet for Years https://www.wired.com/story/log4j-log4shell/

Huntress Log4Shell Vulnerability Tester https://log4shell.huntress.com/

Apache logging services https://logging.apache.org/

The Apache Software Foundation https://www.apache.org/

USB our Guest - Episode 22 Updates - https://anchor.fm/usbog/episodes/Software-Updates-emgnsh

Log4j Attack surface - https://github.com/YfryTchsGD/Log4jAttackSurface

Log4j - Apache Log4j Security Vulnerabilities - https://logging.apache.org/log4j/2.x/security.html

JDBC Appender https://logging.apache.org/log4j/2.x/manual/appenders.html#JDBCAppender

Apache Log4j Security Vulnerabilities https://logging.apache.org/log4j/2.x/security.html

What is JDBC? https://www.ibm.com/docs/en/informix-servers/12.10?topic=started-what-is-jdbc

Lesson: Overview of JNDI https://docs.oracle.com/javase/tutorial/jndi/overview/index.html

W3Schools - Addressing https://www.w3.org/Addressing/URL/uri-spec.html

Amazon Affiliate link - https://amzn.to/3rpF5KI

--- Send in a voice message: https://podcasters.spotify.com/pod/show/usbog/message

  continue reading

43集单集

所有剧集

×
 
Loading …

欢迎使用Player FM

Player FM正在网上搜索高质量的播客,以便您现在享受。它是最好的播客应用程序,适用于安卓、iPhone和网络。注册以跨设备同步订阅。

 

快速参考指南