Blog / Engineering / Detecting exploitation of XZ Utils vulnerability (CVE-2024-3094) with Wazuh
...virtualenv pwntools # Download vulnerable XZ package cd ~ git clone https://github.com/awwalquan/xz-archive.git cd xz-archive/5.6/ tar xzf xz-5.6.0.tar.gz mv xz-5.6.0 ~ export RPM_ARCH=$(uname -m) cd ~ # Replace the content of...
Blog / Engineering / Snapekit detection with Wazuh
The Snapekit rootkit was reported by Gen Threat Labs on X (formerly Twitter) on October 2, 2024. They identified several behavioral patterns of the rootkit. At the time of writing,...
Blog / Engineering / Scanning Docker infrastructure against CIS Benchmark with Wazuh
Docker has revolutionized the way to deploy applications, offering scalability, consistency, and efficiency. However, these benefits come with security challenges that must be addressed to protect your infrastructure. The Center...
Blog / Engineering / Enhancing incident response with Wazuh and DFIR-IRIS integration
DFIR-IRIS is an open source platform for case management and incident response, enabling incident responders to document, track, and analyze security incidents. It supports remote investigations by allowing responders to...
Blog / Engineering / Detecting XZ Utils vulnerability (CVE-2024-3094) with Wazuh
XZ Utils is a widely utilized suite of command-line tools for lossless data compression on virtually all Unix-like operating systems, including Linux. Among its prominent components are xz and lzma,...
Blog / Engineering / Detecting keyloggers (T1056.001) on Linux endpoints
Keyloggers are spyware that monitor and record user keystrokes on endpoints. Some variants relay the recorded data to an external party or attacker, enabling threat actors to exfiltrate user credentials...
Blog / Engineering / Integrating Cisco Secure Endpoint with Wazuh
In this blog post, we combine the capabilities of Cisco Secure Endpoint with the versatility of Wazuh, a unified XDR and SIEM platform. Cisco Secure Endpoint offers cloud-delivered endpoint detection...
Blog / Engineering / Detecting Log4Shell with Wazuh
The Apache Log4J is one of the most common logging libraries in Java, mainly used for error messages. It is part of several high valued applications including iCloud, Twitter, and...
Blog / Engineering / Auditing Kubernetes with Wazuh
Kubernetes is an open source platform that helps in managing the automation of container applications. Kubernetes deploys and manages applications in multiple nodes that run in a cluster for scalability....
Blog / Engineering / Detecting illegitimate crypto miners on Linux endpoints
Crypto miners are programs that utilize computer resources to mine cryptocurrency. Mining is the process that several cryptocurrencies use to generate new coins and verify new transactions. Crypto miners usually...
Blog / Engineering / Detecting Follina (CVE-2022-30190) attack with Wazuh
A remote code execution vulnerability affecting Microsoft Windows Support Diagnostic Tool (MSDT) was observed to be exploited as early as May 2022. The vulnerability is dubbed Follina and has the...
Blog / Engineering / Monitoring Windows task scheduler to detect attack persistence
The Windows task scheduler is a tool in the Windows operating system that launches programs and executes predefined scripts at scheduled times or after specified time intervals. While Windows Task...