Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Ox4Shell: Deobfuscate Log4Shell payloads


itsMe

Recommended Posts

This is the hidden content, please

Deobfuscate Log4Shell payloads with ease.

Since the release of the Log4Shell vulnerability (CVE-2021-44228), many tools were created to obfuscate Log4Shell payloads, making the lives of security engineers a nightmare.

This tool intends to unravel the true contents of obfuscated Log4Shell payloads.

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.