advanced-threat-research / Ripple-20-Detection-LogicLinks
Ripple20 Critical Vulnerabilities - Detection Logic and Signatures
☆12Updated 4 years ago
Alternatives and similar repositories for Ripple-20-Detection-Logic
Users that are interested in Ripple-20-Detection-Logic are comparing it to the libraries listed below
Sorting:
- go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project (https…☆49Updated 2 years ago
- ☆43Updated 2 years ago
- Simple web shell scanner written in Golang.☆90Updated 6 years ago
- How to Zeek Sysmon Logs!☆102Updated 3 years ago
- collector/runner☆65Updated 5 months ago
- ☆32Updated 7 years ago
- A Zeek package for the passive detection of "Ripple20" vulnerabilities in the Treck TCP/IP stack.☆33Updated 3 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- Suricata Language Server is an implementation of the Language Server Protocol for Suricata signatures. It adds syntax check, hints and au…☆79Updated 2 months ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 3 years ago
- Web shell scanner and analyzer.☆111Updated 2 years ago
- A Yara Lua output script for Suricata☆20Updated 6 years ago
- Suricata rule and intel index☆31Updated last month
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆157Updated 4 months ago
- A CALDERA plugin☆69Updated this week
- Look into EDR events from network☆23Updated 3 months ago
- Quickly generate suricata rules for IOCs☆29Updated 4 years ago
- Collection of Suricata rule sets that I use modified to my environments.☆39Updated 4 years ago
- ☆82Updated 4 years ago
- Threat Mapping Catalogue☆17Updated 4 years ago
- zeek-scripts☆44Updated 6 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆70Updated 3 years ago
- ☆12Updated 3 years ago
- Detect webshells dropped on Microsoft Exchange servers exploited through "proxylogon" group of vulnerabilites (CVE-2021-26855, CVE-2021-2…☆98Updated 4 years ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 4 years ago
- nse script to inject jndi payloads☆46Updated 3 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 8 months ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆113Updated 2 years ago
- ☆53Updated 6 years ago
- A repository for possible zgrab2 configurations☆26Updated 2 years ago