dtact / divd-2021-00038--log4j-scannerLinks
Scan systems and docker images for potential log4j vulnerabilities. Able to patch (remove JndiLookup.class) from layered archives. Will detect in-depth (layered archives jar/zip/tar/war and scans for vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105). Binaries for Windows, Linux and OsX, but can be build on each platfo…
☆47Updated 3 years ago
Alternatives and similar repositories for divd-2021-00038--log4j-scanner
Users that are interested in divd-2021-00038--log4j-scanner are comparing it to the libraries listed below
Sorting:
- A tool to assess the compliance of a VMware vSphere environment against the CIS Benchmark.☆52Updated 2 years ago
- A python script to acquire multiple aws ec2 instances in a forensically sound-ish way☆38Updated 3 years ago
- Elastic Beat for fetching and shipping Office 365 audit events☆67Updated 4 years ago
- ☆16Updated 2 years ago
- Pep up your Windows Event Collector (WEC) for Windows Event Forwarding (WEF)☆19Updated 3 years ago
- Kibana 7 Templates for Suricata IDPS Threat Hunting☆41Updated 2 years ago
- Example tools for detecting software using OpenSSL 3.0.0 - 3.0.6 (vulnerable to latest unnamed vulnerability)☆43Updated 2 years ago
- ☆120Updated last year
- Custom Kibana dashboards to secure and monitor Microsoft 365.☆13Updated last year
- OpenIOC rules to facilitate hunting for indicators of compromise☆37Updated 3 years ago
- Ansible role to install auditbeat for security monitoring. (Ruleset included)☆15Updated last year
- This repo contains information on how to auto deploy Sysmon via GPO and Task Scheduler☆12Updated 3 years ago
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆82Updated last year
- POSIX script for mail security checks of domain names☆75Updated last year
- Tools and scripts by Arctic Wolf☆68Updated last year
- Incident Response Plan for all major incidents including cheatsheets for both linux and windows☆14Updated 5 years ago
- log4j PowerShell Checker☆18Updated 3 years ago
- Ansible role to detect Log4Shell exploitation attempts☆18Updated 3 years ago
- Central correlator for opencanary instances☆17Updated 3 years ago
- A tool that allows you to document and assess any security automation in your SOC☆46Updated 7 months ago
- Threathunt details for the Solarwinds compromise☆33Updated 4 years ago
- ☆17Updated 3 years ago
- Elastic TIP is a python tool which automates the process of aggregating Threat Intelligence and ingesting the intelligence into a common …☆27Updated 10 months ago
- Parse pfSense/OPNSense logs using Logstash, GeoIP tag entities, add additional context to logs, then send to Azure Sentinel for analysis.☆31Updated 3 years ago
- Repo for Automations and other solutions for Elastic SIEM/Security.☆18Updated 4 years ago
- Source code and examples for Antignis☆43Updated 2 years ago
- This Risk Rating Calculator is based on OWASP's Risk Rating Methodology☆22Updated last year
- Some resources to facilitate my blog on auditd for security monitoring☆12Updated 2 years ago
- Searches for commonly delegated permissions in an active directory domain☆11Updated 4 years ago
- Wazuh - Splunk App☆55Updated 9 months ago