thomaspatzke / Log4Pot
A honeypot for the Log4Shell vulnerability (CVE-2021-44228).
☆90Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Log4Pot
- Active C2 IoCs☆96Updated last year
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- A list of JARM hashes for different ssl implementations used by some C2/red team tools.☆135Updated last year
- HoneyCreds network credential injection to detect responder and other network poisoners.☆214Updated 3 years ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆111Updated last year
- Valhalla API Client☆63Updated last year
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆65Updated 2 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- ☆43Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- ☆41Updated 7 months ago
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆80Updated 2 years ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆102Updated last year
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- My conference presentations☆66Updated last year
- ☆84Updated 8 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆144Updated last year
- Linux Evidence Acquisition Framework☆113Updated last month
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆84Updated last year
- Login Pages Database forms a knowledge base on login pages related to malicious activities (C2 panels, phishing kits...).☆38Updated last year
- Because phishtank was taken.. explore phishing kits in a contained environment!☆43Updated 2 years ago
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆65Updated last week
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆107Updated 3 years ago
- Website crawler with YARA detection☆88Updated last year
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆138Updated 3 years ago
- Carbon Black Response IR tool☆53Updated 3 years ago