Chris Greer

Dec 27, 20211 min

Log4j Analysis with Wireshark

This is a big deal.

Unless we have been under a rock for the past few weeks, or on a distant island with no internet connectivity, we have been actively dealing with the most impactful zero-day vulnerability discovered this year.

In this video, we will look at how we can use packet capture and analysis to identify and filter for a Log4j attack. We break down how the attacker uses the HTTP User-Agent field to attempt to plant a reverse-callback shell script.

Download the pcap and follow along with the video!

Contact Chris at www.packetpioneer.com/contact

Get in touch!

    10960
    0