dtact / divd-2021-00038--log4j-scanner
Scan systems and docker images for potential log4j vulnerabilities. Able to patch (remove JndiLookup.class) from layered archives. Will detect in-depth (layered archives jar/zip/tar/war and scans for vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105). Binaries for Windows, Linux and OsX, but can be build on each platfo…
☆50Updated 3 years ago
Alternatives and similar repositories for divd-2021-00038--log4j-scanner:
Users that are interested in divd-2021-00038--log4j-scanner are comparing it to the libraries listed below
- A tool to assess the compliance of a VMware vSphere environment against the CIS Benchmark.☆49Updated 2 years ago
- Elastic Beat for fetching and shipping Office 365 audit events☆66Updated 4 years ago
- OpenIOC rules to facilitate hunting for indicators of compromise☆38Updated 3 years ago
- A python script to acquire multiple aws ec2 instances in a forensically sound-ish way☆37Updated 3 years ago
- Pep up your Windows Event Collector (WEC) for Windows Event Forwarding (WEF)☆19Updated 3 years ago
- Setup a Primary Domain Controller and Active Directory on a Windows Server with a easy to use and abstracted Ansible role.☆21Updated 10 months ago
- Stand-Alone Windows Hardening (SAWH) is a script to reduce the attack surface of Windows systems that are not attached to a Windows Activ…☆50Updated 3 years ago
- ☆48Updated this week
- ☆116Updated last year
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆53Updated last month
- Elastic TIP is a python tool which automates the process of aggregating Threat Intelligence and ingesting the intelligence into a common …☆27Updated 5 months ago
- Ansible modules for the Graylog API☆61Updated 3 years ago
- Ansible role to detect Log4Shell exploitation attempts☆18Updated 3 years ago
- Splunk Add on for OPNsense firewall☆1Updated 3 months ago
- CrowdStrike Archive Scan Tool☆83Updated 2 years ago
- Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228☆148Updated 3 years ago
- Kibana 7 Templates for Suricata IDPS Threat Hunting☆40Updated 2 years ago
- Sysmon and wazuh integration with Sigma sysmon rules [updated]☆62Updated 3 years ago
- ☆48Updated 9 months ago
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆77Updated last year
- A canary designed to minimize the impact from certain Ransomware actors☆98Updated 3 years ago
- Designed to be installed on a fresh install of raspbian on a raspberry pi, by combining Respounder (Responder detection) and Artillery (p…☆34Updated 5 years ago
- ☆34Updated last year
- Really fast knock up use at own risk etc.☆18Updated 3 years ago
- Example tools for detecting software using OpenSSL 3.0.0 - 3.0.6 (vulnerable to latest unnamed vulnerability)☆41Updated 2 years ago
- Explore the GOAD Active Directory lab in 5 minutes with Adalanche☆36Updated last week
- Threathunt details for the Solarwinds compromise☆33Updated 3 years ago
- Official documentation for TheHive Project applications☆21Updated last year
- Web based S1 query navigator for one-click threat hunting☆18Updated 4 years ago