dtact / divd-2021-00038--log4j-scannerLinks
Scan systems and docker images for potential log4j vulnerabilities. Able to patch (remove JndiLookup.class) from layered archives. Will detect in-depth (layered archives jar/zip/tar/war and scans for vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105). Binaries for Windows, Linux and OsX, but can be build on each platfo…
☆47Updated 4 years ago
Alternatives and similar repositories for divd-2021-00038--log4j-scanner
Users that are interested in divd-2021-00038--log4j-scanner are comparing it to the libraries listed below
Sorting:
- OpenIOC rules to facilitate hunting for indicators of compromise☆37Updated 4 years ago
- Just random things some might find useful☆21Updated 3 weeks ago
- A tool to assess the compliance of a VMware vSphere environment against the CIS Benchmark.☆55Updated 3 years ago
- Designed to be installed on a fresh install of raspbian on a raspberry pi, by combining Respounder (Responder detection) and Artillery (p…☆34Updated 6 years ago
- Elastic Beat for fetching and shipping Office 365 audit events☆68Updated 5 years ago
- Implementing the CIS Critical Controls (almost) for Free☆87Updated 3 years ago
- ☆17Updated 5 years ago
- Example tools for detecting software using OpenSSL 3.0.0 - 3.0.6 (vulnerable to latest unnamed vulnerability)☆43Updated 3 years ago
- A standard for reducing log volume without sacrificing analytical capability☆213Updated 11 months ago
- ☆49Updated last year
- Tools and scripts by Arctic Wolf☆70Updated 6 months ago
- ☆101Updated 2 months ago
- Official documentation for TheHive Project applications☆21Updated 2 years ago
- Sample programs to access the API☆100Updated last month
- Converts Netwitness log parser configuration to Logstash configuration☆20Updated 5 years ago
- cis_pdf_parser.py is a python script for parsing CIS Benchmark PDF files from the Center for Internet Security into CSV files.☆29Updated 2 years ago
- A Windows event logging and collection baseline focused on finding balance between forensic value and optimising retention.☆291Updated 4 years ago
- Log examples of vCenter Server Authentication & Authorization activities☆17Updated 6 years ago
- Search a filesystem for indicators of compromise (IoC).☆82Updated 3 weeks ago
- Sysmon and wazuh integration with Sigma sysmon rules [updated]☆71Updated 4 years ago
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆85Updated 2 years ago
- The Clouditor is a tool to support continuous cloud assurance. Developed by Fraunhofer AISEC.☆83Updated last month
- CrowdStrike Archive Scan Tool☆85Updated 3 years ago
- Multi Vagrant environment with Active Directory☆148Updated 7 years ago
- FBPro Audit Test Automation Package allows you to create compliance reports for your systems. The resulting HTML-reports provide a transp…☆158Updated last week
- Stand-Alone Windows Hardening (SAWH) is a script to reduce the attack surface of Windows systems that are not attached to a Windows Activ…☆55Updated 4 years ago
- Ansible role to detect Log4Shell exploitation attempts☆18Updated 4 years ago
- MDE relies on some of the Audit settings to be enabled☆100Updated 3 years ago
- log4j PowerShell Checker☆18Updated 4 years ago
- Logmira by Blumira has been created by Amanda Berlin as a helpful download of Microsoft Windows Domain Group Policy Object settings.☆62Updated last year