Тёмный

Log4J Exploit Explained: How it Works, In-Depth Examples, Mitigation, etc. | Log4Shell Vulnerability 

With Sandra
Подписаться 111 тыс.
Просмотров 9 тыс.
50% 1

Опубликовано:

 

2 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 52   
@WithSandra
@WithSandra 2 года назад
Has your org been affected by the log4j exploit? What are some other big exploits you’d like me to cover? 💻💡
@dmarshall5877
@dmarshall5877 2 года назад
I have a question, is it essential for cybersecurity to learn how to build a website or software? or I just need to know how they work?
@tachometer-flac
@tachometer-flac Год назад
Rockstar currently dealing with this issue. All this week many people playing GTA Online multiplayer have seen their characters stats modified such as money and level. Some people can't login. The launcher doesn't recognize their email. Rockstar Games sent out a Tweet that they are working on a fix.
@seyznet7183
@seyznet7183 2 года назад
You’re so brilliant ❤️✨👏🏽
@WithSandra
@WithSandra 2 года назад
Thanks so much for watching! :)
@chikaacholonu4613
@chikaacholonu4613 2 года назад
I loved how you broke it down. I'd been trying to wrap my head around it for a week now...lol
@WithSandra
@WithSandra 2 года назад
Thank you for watching Chika! Yeah same haha I’ve been working through it this week but really tried to understand how it worked step by step before making this video, appreciate your support!
@sousavann
@sousavann 2 года назад
Wow very good explanation Sandra! More explanation videos like this in the future would be great :-P
@WithSandra
@WithSandra 2 года назад
Will do! 😁 I’ll make more of these with large impact exploits in the future, thanks for watching Souligna!
@AlexiMinko-Legault
@AlexiMinko-Legault Год назад
Would this exploit explain why JS scripts with contents exhibiting malicious to suspicious behavior (remote control executions, hook api calls, calls an API to take screenshot etc...) might appear out of nowhere on a computer via drive accounts?
@subhamroy5368
@subhamroy5368 2 года назад
Thanks for the detailed video 🔥
@WithSandra
@WithSandra 2 года назад
Thanks so much for watching! 😁
@christophervasquez1330
@christophervasquez1330 2 года назад
ugh, so much data and information about ourselves is out there.... *sigh* F*ck Ransomware.
@paulagiglio4461
@paulagiglio4461 2 года назад
This was a great explanation and very helpful. Thank you!
@WithSandra
@WithSandra 2 года назад
Thank you Paula! Glad it was helpful :)
@vulnerabilitycsrf
@vulnerabilitycsrf 2 года назад
Thanks for the simple explanation and explanation of attack vectors. How should I format my home office for entry level SOC analyst: two screens, RAM requirements, 1 TB of storage?
@uncleelder4922
@uncleelder4922 Год назад
I viewed about 6 videos on log4j before this one. This one so far is the most useful and concise
@themistoclesnelson2163
@themistoclesnelson2163 2 года назад
Thank you for the explanation :) I appreciate it is much shorter than the others.
@melvinpatomendoza
@melvinpatomendoza 2 года назад
Thanks!
@WithSandra
@WithSandra 2 года назад
Thanks so much for watching Melvin! 😁
@ramiabed6716
@ramiabed6716 2 года назад
nice content , i have 5+ experience in IT support with sec+ network+ and ccna certificates , ist enough to get me started with cyber security ?
@johnwale5951
@johnwale5951 2 года назад
Aren’t you already qualified lol??
@johnczech7074
@johnczech7074 2 года назад
This was really interesting. Thank you beautiful lady and hope you guys are doing well!
@WithSandra
@WithSandra 2 года назад
Thank you so much for watching John! Appreciate your support as always :)
@Joonwebb89
@Joonwebb89 2 года назад
Thank you. Respectfully are u single. I am very interested in getting to know you.
@WithSandra
@WithSandra 2 года назад
Thanks for watching! I’m happily taken :)
@Joonwebb89
@Joonwebb89 2 года назад
@Super Mario Damn. Why u hating on love fam. Relax. I'm not ashamed to emote Super Mario.
@Thejaslane91
@Thejaslane91 2 года назад
Glad you talked about this. Work has been atrocious this last week 🤯
@WithSandra
@WithSandra 2 года назад
Thanks for watching Jas! And same here LOL.. everyone I talked to this past week was roped into this exploit in someway, hopefully its only uphill from here!
@HarryPotter-qj2sp
@HarryPotter-qj2sp 2 года назад
I never used log4j.
@craigheard2504
@craigheard2504 2 года назад
Thank U Sandra. Great explanation. 👍🏽.
@WithSandra
@WithSandra 2 года назад
Thanks so much Craig! ☺️
@jerryasagba7352
@jerryasagba7352 2 года назад
I would Love to watch you stream, but great video
@WithSandra
@WithSandra 2 года назад
Thanks so much for watching Jerry! :) Appreciate your support, and might consider streaming sometime next year haha
@dx31900
@dx31900 2 года назад
What solutions you guys are using to prevent this?
@WithSandra
@WithSandra 2 года назад
Hi Muhammad, thanks for watching! The best recommendation is to download the latest patch from Apache
@rujotheone
@rujotheone 2 года назад
This reminds me of shellshock. Simple but devastating
@WithSandra
@WithSandra 2 года назад
I agree! The worse part of it all is how easy it is for someone to point it to some malicious code they’re hosting at some url. Thanks so much for watching!
@rujotheone
@rujotheone 2 года назад
@@WithSandra Welcome. If you really think about it, the exploit exists at the interface between two tech stacks . One wonders which other exploits can be created this way; by exploiting interfaces between 2 different technologies which independently are not insecure
@bjkorb7272
@bjkorb7272 2 года назад
Thanks for making this video!
@WithSandra
@WithSandra 2 года назад
Np thanks so much for watching!😁
@yungjohnathan1188
@yungjohnathan1188 2 года назад
Thorough explanation. Thanks 😎
@WithSandra
@WithSandra 2 года назад
Thanks so much for watching! 😁😁
@indermatharu4671
@indermatharu4671 2 года назад
Great explanation, thank you!
@WithSandra
@WithSandra 2 года назад
Thanks so much for watching! :)
@gurvirsingh4190
@gurvirsingh4190 2 года назад
Great explanation 🔥🔥
@WithSandra
@WithSandra 2 года назад
Thank you Gurvir! 😁
@ankhcreations
@ankhcreations 2 года назад
Thanks for sharing
@WithSandra
@WithSandra 2 года назад
Thanks so much for watching Andre! 😁
@Ravi-wi5gx
@Ravi-wi5gx 2 года назад
Hi Sandra
@WithSandra
@WithSandra 2 года назад
Hi Yelamareddy! Thanks for watching 😁
Далее
Log4J & JNDI Exploit: Why So Bad? - Computerphile
26:31