Detecting Log4j & its Remediation

Security Lit Limited
InfoSec Write-ups
Published in
2 min readSep 12, 2022

--

Alex Chumak on Unsplash

This article is dedicated to log4j and how it’s being exploited in the wild by attackers.

Log4j

Apache Log4j, a project of Apache Software Foundation, is a Java-based logging utility. It is written in java and is a package located in the Java logging systems. It is a part of several Java Logging Frameworks.

--

--