Skip to content

Instantly share code, notes, and snippets.

@ag-michael
Created December 13, 2021 19:20
Show Gist options
  • Save ag-michael/bb97d6b4253e016de1c787cd5282c4cc to your computer and use it in GitHub Desktop.
Save ag-michael/bb97d6b4253e016de1c787cd5282c4cc to your computer and use it in GitHub Desktop.
Log4j exploit regex
.*jndi:(ldap|ldaps|rmi|dns).*/
.*j\}.*n\}.*d\}.*i\}.*:\/\/.*/
.*lower:jndi.*:\/\/.*/
.*\$\{::.*:\w{3,6}:\/\/.*
@ag-michael
Copy link
Author

Attempts to match bypasses as described in https://github.com/tangxiaofeng7/CVE-2021-44228-apache-log4j-rce

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment