/log4shell-poc-lab

A lab demonstration of the log4shell vulnerability: CVE-2021-44228

Primary LanguageDockerfile

Log4Shell POC Demo

This repository contains a submodule, clone it with:

git clone --recurse-submodules git@github.com:obscuritylabs/log4shell-poc-lab.git

Then to start the demo execute:

docker compose up

To view the exploit creating a file on the victim server, execute:

docker compose exec victim ls -lah /tmp

Blog Post

https://obscuritylabs.com/blog/log4shell-the-newest-vulnerability/