thomaspatzke / Log4Pot
A honeypot for the Log4Shell vulnerability (CVE-2021-44228).
☆90Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Log4Pot
- Active C2 IoCs☆96Updated last year
- A list of JARM hashes for different ssl implementations used by some C2/red team tools.☆135Updated last year
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- Valhalla API Client☆63Updated last year
- ☆43Updated last year
- Simulating Adversary Operations☆93Updated 6 years ago
- My conference presentations☆66Updated last year
- LLMNR/NBNS/mDNS Spoofing Detection Toolkit☆57Updated 2 years ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆111Updated last year
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆65Updated 2 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆144Updated last year
- Login Pages Database forms a knowledge base on login pages related to malicious activities (C2 panels, phishing kits...).☆38Updated last year
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- A Pythonic interface and command line tool for interacting with the InQuest Labs API.☆34Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆81Updated 2 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- Carbon Black Response IR tool☆53Updated 3 years ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- SNIcat☆125Updated 3 years ago
- ☆85Updated 9 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- Linux Evidence Acquisition Framework☆113Updated last month
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆65Updated this week
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆108Updated 3 years ago
- A Go implementation of JARM☆119Updated 2 years ago
- Linux Incident Response☆89Updated 5 years ago