corelight / ripple20
A Zeek package for the passive detection of "Ripple20" vulnerabilities in the Treck TCP/IP stack.
☆33Updated 2 years ago
Alternatives and similar repositories for ripple20:
Users that are interested in ripple20 are comparing it to the libraries listed below
- A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.☆51Updated 6 years ago
- CVE2020-0796 SMBv3 RCE☆61Updated 4 years ago
- Bro integration with osquery☆15Updated last year
- How to Zeek Sysmon Logs!☆102Updated 3 years ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆39Updated last year
- Passive Security Tools Fingerprinting Framework☆72Updated 3 years ago
- A CLI tool for querying passive DNS services☆41Updated last year
- WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middlew…☆32Updated 4 years ago
- A rogue DNS detector☆23Updated last year
- Python 3 library to request https://crt.sh/☆31Updated 2 months ago
- Black Hat EU 2018 - Don't Eat Spaghetti with a Spoon - An Analysis of the Practical Value of Threat Intelligence☆22Updated 6 years ago
- Explore Indicators of Compromise Automatically☆94Updated 4 years ago
- ☆48Updated 4 years ago
- ☆35Updated last year
- Pulse Secure SSL VPN pre-auth file reading☆50Updated 5 years ago
- Zeek package to detect Zerologon☆11Updated 3 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- This module detects HTTP requests that are non RFC compliant and used for smuggling☆12Updated last year
- Historical list of {Cobalt Strike,NanoHTTPD} servers☆122Updated 5 years ago
- ☆53Updated 5 years ago
- Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and CVE-2019-12260☆19Updated 5 years ago
- This utility can help determine if indicators of compromise (IOCs) exist in the log files of a Pulse Secure VPN Appliance for CVE-2019-11…☆28Updated 4 years ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- Static Token And Credential Scanner☆96Updated last year
- ☆41Updated 2 years ago
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆150Updated 11 months ago
- Remote Java classpath enumeration via deserialization☆22Updated last year
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 4 years ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago