cyberxml / log4j-poc

A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell
68Updated last year

Related projects: