PDA

View Full Version : how can i setup a webserver vulnerable to log4j exploit in kali linux so i can practice it



RAYNhawk
2021-12-14, 14:09
i am kinda new in ethical hacking and kali linux i hear a new exploit came log4j so i was wondering how i can setup a webserver vulnerable to log4j exploit in kali linux so i can practice it