Videos

APT ‘Aquatic Panda’ Targets Universities with Log4JShell Exploit Tools

As per the research released by CrowdStrike, experts disrupted an unusual activity by the threat group using some Log4Shell exploit tools on a weak VMware

Videos

How Hackers Exploit Log4J to Get a Reverse Shell (Ghidra Log4Shell Demo) | HakByte

On this episode of HakByte, Alex Lynd demonstrates a Log4Shell attack against Ghidra, and shows how a reverse shell can be established on compromised systems