log4jScan_demo

------------------------------------------------------------------------------------------
|https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words                        |
|https://github.com/YfryTchsGD/Log4jAttackSurface                                         |
|https://github.com/christophetd/log4shell-vulnerable-app                                 |
|https://commondatastorage.googleapis.com/log4j_vulnerability/log4j_top_500_dependents.csv|         
|------------------------------------------------------------------                       |
|https://github.com/f0ng/log4j2burpscanner                                                |
|https://github.com/whwlsfb/Log4j2Scan                                                    |
|-----------------------------------------------------------------------------------------|
|https://github.com/inbug-team/Log4j_RCE_Tool                                             |
------------------------------------------------------------------------------------------
https://checkmarx.com/blog/cve-2021-44832-apache-log4j-2-17-0-arbitrary-code-execution-via-jdbcappender-datasource-element/