2021-12-20 (MONDAY) - PCAP FROM WEB SERVER TRAFFIC WITH LOG4J ATTEMPTS & LOTS OF OTHER PROBING/SCANNING

NOTICE:

ASSOCIATED FILES:

NOTES:

 

IMAGES


Shown above:  Screenshot of the server pcap in Wireshark, filtered to find log4j activity.

 

Click here to return to the main page.