Ox4Shell : Deobfuscate Log4Shell Payloads With Ease

Ox4Shell is a tool for deobfuscate Log4Shell payloads with ease. Description Since the release of the Log4Shell vulnerability (CVE-2021-44228), many tools were created to obfuscate Log4Shell payloads, making the lives of security engineers a nightmare. This tool intends to unravel the true contents of obfuscated Log4Shell payloads. We recommend running Ox4Shell with a provided file …