Тёмный
No video :(

LOG4J Vulnerability: Easiest Explanation with Live Demo🔥 

Spin The Hack
Подписаться 75 тыс.
Просмотров 119 тыс.
50% 1

Today in this video I am going to explain you the most trending topic in infuse industry which is LOG4J vulnerability. We will learn how LOG4J vulnerability can affect any website or application and then we will see the exploit demo to clearly understand the working of LOG4J followed by the real life scenario of LOG4J vulnerability.
More Details About LOG4J will be available at:
spring.io/blog/2021/12/10/log...
Log4J2 Vulnerability and Spring Boot
Exploit for LOG4J:
github.com/kozmer/log4j-shell...
kozmer/log4j-shell-poc: A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. (github.com)
🔴 ** BE MY FRIEND **
🌟Web:
🌟Instagram(Personal): / thecyberzeel
🌟Instagram(Spin The Hack): / spinthehack
🌟Twitter: / thecyberzeel
🔴 ** ABOUT THE CHANNEL **
At Spin The Hack I document my career and teach you what I learn in easiest explanation.
Spin The Hack is one of the leading Indian educational enterprise aimed at helping people learn and understand cybersecurity in better and simplest way.
At Spin The Hack, We serve the best possible Cybersecurity and Penetration Testing content through our website and RU-vid Channel, help students grasp all the concept that matter and are related to field.
‼This channel focuses only on education and doesn't promote anything that is unethical. On this channel, I explore the field of Cybersecurity so that it helps the audience to learn and earn at the same time.
🌟Penetration Testing Videos in Hindi
🌟Bug Bounty Hunting Videos in Hindi
🌟Tips and Tricks related to Cybersecurity in Hindi
🌟Forensics Coverage and Tutorials in Hindi
🌟 Useful Cybersecurity News in Hindi
________________________________________
For Business Inquiry-: contact@spinthehack.in
________________________________________
🔴STOP: Before Starting This video, Keep in mind that this video is just for Educational purposes and nothing illegal is promoted here. We, along with RU-vid, are not responsible for any kind of action taken by you using this video.🔴

Опубликовано:

 

12 дек 2021

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 242   
@SpinTheHack
@SpinTheHack 2 года назад
Apke earphones sahi hai bas thoda voice gadbad hai... Maaf krna😂
@m0hi8
@m0hi8 2 года назад
It's ok. knowledge doesn't require sound quality. ❤️
@m0hi8
@m0hi8 2 года назад
What if I found this vulnerability on any program on hackerone program or somewhere will I get bounty or not.
@satishpatro
@satishpatro 2 года назад
Biaurnal wla microphone hai kya?
@LaxmiNarayana
@LaxmiNarayana 2 года назад
Bro zsh: error permission denied
@m0hi8
@m0hi8 2 года назад
@@LaxmiNarayana use sudo
@navneetg4158
@navneetg4158 2 года назад
Thanks, I would say end to end packet follow was explained so nicely that I could frame everything in mind. Appreciated !!
@naturallyaspirated6209
@naturallyaspirated6209 2 года назад
Excellently explained in ~15 mins. Thanks a lot for this 👌🏻
@zainraza2943
@zainraza2943 2 года назад
Great piece of work :) "Bhai sab simple tool hain zyada uchalne ki zaroorat nhy" was give me huge laugh :D :D
@rakeshbehera8696
@rakeshbehera8696 2 года назад
Very clearly explained about the Log4j vulnerabilty.
@yeswecancook7809
@yeswecancook7809 2 года назад
thank you so much. this is very helpful
@DKs_youniverse
@DKs_youniverse 2 года назад
Nicely explained. Thanks a lot!
@chiragsoni7592
@chiragsoni7592 8 месяцев назад
Very nicely explained. Thanks for your efforts. Keep doing...
@lamiyarahman2954
@lamiyarahman2954 2 года назад
log4j seems quite interesting. thank you for the explanation.
@poojashah5419
@poojashah5419 2 года назад
Thank you for explaining in an easy way
@tushar4250
@tushar4250 2 года назад
Thank Sir Bohot Accha Samjhaya Apne
@harshalmore8284
@harshalmore8284 2 года назад
Very easily explained video , it was an very interested video 👍 .
@knandinidora_UI_UX
@knandinidora_UI_UX 2 года назад
Everytime I watch your videos, I always learn something new 🤩🤩🤩
@gunnammahesh2020
@gunnammahesh2020 2 года назад
Very interest, it's help me lots thank you
@Cybergazi007
@Cybergazi007 Год назад
Thanks for great information ℹ️
@princemehra12
@princemehra12 2 года назад
Thanks you so much bro for explaining in such easy language.
@SpinTheHack
@SpinTheHack 2 года назад
Welcome and keep supporting
@pankilchhabra5584
@pankilchhabra5584 2 года назад
Bhai bohot sahi explain kiya mere client ko bhi same problem aa rhi thi
@harshvardhanbuddala6599
@harshvardhanbuddala6599 2 года назад
Amazing video bhai..🤩🤩 Keep teaching us like this .🤝🏻🤝🏻
@physics3641
@physics3641 2 года назад
This channel can be huge for teaching ethical hacking in hindi. I will also check all latest videos later. Keep up this good work.👍👍
@hacker3.070
@hacker3.070 2 года назад
bhot accha tha videos good videos boss all time support he
@Ramesh-vz7bf
@Ramesh-vz7bf 2 года назад
Thanks bro. Nice information about log4j.
@mr.techno1517
@mr.techno1517 2 года назад
Thank you so much mota bhai... You're great
@HackerJi01
@HackerJi01 2 года назад
It's really amezing Zeel bhai.....❤️❤️❤️👍👍🤗🤗
@peace8265
@peace8265 2 года назад
Well explained dude. Keep doing the good work.
@deeprajsinghrajput5272
@deeprajsinghrajput5272 2 года назад
thanks. aapne easy language me samjhane ki kosis ki hai..
@summmmmm8667
@summmmmm8667 2 года назад
Thank you for explaining...
@pythonpneedtobeleran3583
@pythonpneedtobeleran3583 2 года назад
Thanks for this knowledge bro 👏
@iakashx
@iakashx 2 года назад
This was useful. It felt like.. LogPoisoning -> CSRF -> RCE
@sunitasingh-mt1mc
@sunitasingh-mt1mc 2 года назад
Thank you for explaining ☺️
@WebWonders1
@WebWonders1 2 года назад
Thanks bro fro explanation
@ethicalkaran
@ethicalkaran 2 года назад
thankyou for easy explaination
@eraedith696
@eraedith696 2 года назад
Always best and simplest way of teaching by @thecyberzeel bhyia🥳🥳 keep going..
@khotesagar
@khotesagar 2 года назад
Thanks for explaining it in simple way
@venomx2131
@venomx2131 2 года назад
bhai super duper aise hi video banaya karo keep it up
@hadhikhan7730
@hadhikhan7730 2 года назад
Thanks for uploading.🥰😍
@hameermahajani1842
@hameermahajani1842 2 года назад
OP as always!
@abhishekpaweria7185
@abhishekpaweria7185 2 года назад
nice work brother 🥳🥳🥳🥳🥳
@thepriyank121
@thepriyank121 2 года назад
really like it thanks for the content.
@FS0ci3ty
@FS0ci3ty 2 года назад
Perfect explaination for beginners
@vaishalirani4562
@vaishalirani4562 2 года назад
Thanks for this detailed explanation..
@vivekpaul4354
@vivekpaul4354 2 года назад
Excellent Video !!!
@mrinank
@mrinank 2 года назад
Very well explained thanks 😊
@rajuthinnaluri7779
@rajuthinnaluri7779 2 года назад
Thanks dude... good job
@SecurityTalent
@SecurityTalent 2 года назад
so so thanks you bro.........
@adrishbora
@adrishbora 2 года назад
Simplest explanation with example, bhaiya! Exams chal rahe hai lekin fir bhi syllabus se zyada asani se log4j samajh me aa gaya 🫀
@SpinTheHack
@SpinTheHack 2 года назад
Wah..Chalo Humari Teaching Se Logo Ko Fayda Toh Huva....Bas ese support karte rehna.♥️
@adrishbora
@adrishbora 2 года назад
@@SpinTheHack hamesha support karenge bhaiya! PS: AZ-500 ka course Jan ya Feb me aayega (@STHpathshala)? Due to school exams abhi bhi AZ-900 me appear nahi ho pa Raha 😂
@knandinidora_UI_UX
@knandinidora_UI_UX 2 года назад
Awesome 🤩🤩🤩
@swapnilwankhede3440
@swapnilwankhede3440 2 года назад
Good job dear.
@devarshparmar5269
@devarshparmar5269 2 года назад
Thanks for explain in easily bhai...
@user-bl7ui1ms1e
@user-bl7ui1ms1e 6 дней назад
great sir maja aa gaya
@jiteshpahwa266
@jiteshpahwa266 2 года назад
15 min me kafi kuchh smjha diya..... nice ;)
@atikefaz2947
@atikefaz2947 2 года назад
really it was a great video.
@prashantsharma-ex7ho
@prashantsharma-ex7ho 2 года назад
nice expiation good job bro...
@praveshkumar5482
@praveshkumar5482 2 года назад
Excellent explain
@Jain__aagam
@Jain__aagam 2 месяца назад
perfectly explained
@BotAmi
@BotAmi 2 года назад
I love spin the hack Bhai
@sudhirnaik9723
@sudhirnaik9723 2 года назад
Excellent 👍
@vaibhavbhagat5313
@vaibhavbhagat5313 2 года назад
Nice thanks for help
@zainahmed6326
@zainahmed6326 2 года назад
Nicely Explained bro
@NadeemAnsari-ud1oc
@NadeemAnsari-ud1oc 2 года назад
Awesome video
@gauravchaudhari6206
@gauravchaudhari6206 2 года назад
Excellently explained
@PrajwalRangari-rp7sw
@PrajwalRangari-rp7sw Год назад
Thanks brother...
@ashutoshuy
@ashutoshuy 2 года назад
i was expecting this only
@saritajena7116
@saritajena7116 2 года назад
Amazingly explained...
@SpinTheHack
@SpinTheHack 2 года назад
Glad you liked it
@harishvanjari526
@harishvanjari526 4 месяца назад
Awesome.
@devarshparmar5269
@devarshparmar5269 2 года назад
Love your videos
@tossthis5626
@tossthis5626 2 года назад
Bhai yum Kai log4j immediately suaoka exploit umpar ki sum dim run the command? Love you video.
@khushisingh9881
@khushisingh9881 Год назад
Nice explained
@tejeshkolisetty5147
@tejeshkolisetty5147 2 года назад
Thank you bro..
@h4s4n_ma
@h4s4n_ma 2 года назад
Aag lgaadi bhai🔥😍
@JerryJoel91
@JerryJoel91 2 года назад
Thanks man, really helped me. How can I connect with you?
@sreshthasaha5953
@sreshthasaha5953 2 года назад
Hi, My app is using common-logging jar with log4j1X version. Still i am receiving "{jndi:ldap}" string in my access logs. What should I do?
@SpinTheHack
@SpinTheHack 2 года назад
Block it with firewall.
@PhigidsYT
@PhigidsYT 2 года назад
Thanks!!!
@Defendyoursite
@Defendyoursite 2 года назад
Sir before finding any log4j how to know whether the programme is using log4j library & not
@relaxsleep5148
@relaxsleep5148 2 года назад
well explained
@utensilapparatus8692
@utensilapparatus8692 2 года назад
Love your thumbnail...
@ashiqurrahman275
@ashiqurrahman275 2 года назад
keep it up, from Bangladesh
@zipp5022
@zipp5022 2 года назад
kisi aur ka samaj nahi aaya sirf aapka explaination best tha😃😃😃
@shefalikumari3513
@shefalikumari3513 2 года назад
Brilliant video
@faizeeasad
@faizeeasad 2 года назад
Thanks a lot bro...
@ankannandi8877
@ankannandi8877 2 года назад
Will you please suggest How to check log4j vulnerability in windows 2008 server r2 using Java version 7?
@bejankinaveen9306
@bejankinaveen9306 2 года назад
Thanks a million
@cybersecurityindia3268
@cybersecurityindia3268 2 года назад
dhamakedaar video
@kundankumarpathak7924
@kundankumarpathak7924 10 месяцев назад
Arey CyberZeel Bhai ❤
@komalpatel4776
@komalpatel4776 2 года назад
Thank you bhaiya👍🏼
@vivekghinaiya6121
@vivekghinaiya6121 2 года назад
great!
@Mhparashar
@Mhparashar 2 года назад
Thanks brother 😊
@cowasimpatel5411
@cowasimpatel5411 2 года назад
superb ♥♥
@AgeLessGamerz
@AgeLessGamerz 2 года назад
Nice one.. thanks
@sagar-l1r
@sagar-l1r 9 месяцев назад
Thanks 🎉🎉🎉
@XTRMxROXX
@XTRMxROXX 2 года назад
Thanks you sir 😁👍
@azaruddinshaik4080
@azaruddinshaik4080 2 года назад
badhiya .....
@padmasree3996
@padmasree3996 2 года назад
Hi we are using spring boot java application , spring boot by default providing the log4j-api 2.12.2 jar and log4j-to slf4j jar files. We are not using only slf4j, and we didn't used these in pom.xml file, but safer we just added log 4j- 2.15 version jar. There will be any problem or Is there any alternate?
@foddiebyage9696
@foddiebyage9696 2 года назад
Thts okk just maven update proj it will work
@andy12829
@andy12829 2 года назад
If it's on classpath then it would pick your own log4j version and override it with the spring boot one
@ravindrabhatt
@ravindrabhatt 11 месяцев назад
You could also include how to prevent these attacks please. Excellent video btw
@mansikothari8653
@mansikothari8653 2 года назад
Nice informative video as always but it would have been much better if you would have shown live hunting by yourself. We get notification for canary token but how to traceback that IP. I mean that IP belongs to which target can you please let us know?
@SpinTheHack
@SpinTheHack 2 года назад
Go and enjoy my next video to get it.
@SpinTheHack
@SpinTheHack 2 года назад
Canary token as added a option which shows you the hostname now.
@errorcode0101
@errorcode0101 2 года назад
knowladge full video contant 👍
@anshukulhade6789
@anshukulhade6789 2 года назад
well done ;)
@DD-dq2oz
@DD-dq2oz 2 года назад
gajab Bhai
@satana_358
@satana_358 2 года назад
Thanks 😊
@team_narsimha
@team_narsimha 2 года назад
Ty bro😍
@agents_of_hydra1859
@agents_of_hydra1859 2 года назад
Op video brother
Далее
Remote Command Execution Explained and Demonstrated!
12:56
Is CCTV Camera Hacking Possible? Full Process Explained
22:01
Solving a REAL investigation using OSINT
19:03
Просмотров 153 тыс.