Blog search results for 'Chris Bassey'

Showing 7 of 7 results

How to perform WordPress security assessment with Wazuh

Blog / Engineering / How to perform WordPress security assessment with Wazuh

Default configurations and security misconfigurations are commonly found in installed software and applications. A default configuration refers to the prebuilt standard configuration that ships with an application. Using the default...

Using Wazuh rootcheck to detect Reptile rootkit

Blog / Engineering / Using Wazuh rootcheck to detect Reptile rootkit

Rootkits (MITRE T1014) are malicious software with the functionality to hide files, network connections, processes, and other system artifacts. They may reside in user mode, kernel mode, or in the...

Detecting Cobalt Strike beacons using Wazuh

Blog / Engineering / Detecting Cobalt Strike beacons using Wazuh

Cobalt strike is a red team command and control framework used for adversary emulation. Due to its functionality and flexibility, it has been widely adopted by both red teams and...

Detecting known bad actors with Wazuh and AbuseIPDB

Blog / Engineering / Detecting known bad actors with Wazuh and AbuseIPDB

AbuseIPDB is a project that helps systems administrators, webmasters, and security analysts check and report IP addresses involved in various categories of malicious attacks. It provides an API to check and...