intezer / log4jscanLinks
☆58Updated 3 years ago
Alternatives and similar repositories for log4jscan
Users that are interested in log4jscan are comparing it to the libraries listed below
Sorting:
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated 2 years ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆132Updated 3 years ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆135Updated last year
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆104Updated last year
- SANS Slingshot Linux Distribution☆53Updated 4 years ago
- Python API for interacting with sigma rules.☆54Updated 3 years ago
- Browser Shortcuts for Cyber Security Related Online Services☆78Updated 4 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆65Updated 3 years ago
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆155Updated 3 years ago
- A CALDERA plugin☆26Updated this week
- Data visualization for blue teams☆126Updated 2 years ago
- Valhalla API Client☆70Updated 2 years ago
- This repo is where I store my Threat Hunting ideas/content☆88Updated 2 years ago
- OpenIOC rules to facilitate hunting for indicators of compromise☆37Updated 3 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated 6 months ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆79Updated 4 months ago
- A GeoIP lookup utility utilizing ipinfo.io services.☆92Updated last year
- This contains a list of Blue Team Tools that I use daily, and have stored here for reference.☆35Updated 7 years ago
- Tool for quickly gathering information from Shodan.io about the number of IPs which satisfy large number of different queries☆49Updated 2 years ago
- Hashes for vulnerable LOG4J versions☆155Updated 3 years ago
- Russia / Ukraine 2022 conflict related IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆175Updated 2 years ago
- Open Threat Hunting Framework☆120Updated 2 years ago
- GUI tool which enables you to parse nessus scan files from Nessus and Tenable.SC by (C) Tenable, Inc. and exports results to a Microsoft …☆106Updated last month
- Automagically extract forensic timeline from volatile memory dump☆132Updated last year
- My Jupyter Notebooks☆36Updated 6 months ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆68Updated this week
- ☆119Updated 2 years ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- Tools for investigating Log4j CVE-2021-44228☆94Updated 3 years ago