Detecting Log4j exploits via Zeek when Java downloads Java
The blog covers a third log4j detection method, this one focused on the second-stage download that happens after the first stage completes.
Corelight recognized as a leader in the 2025 Gartner Magic Quadrant™ for network detection and response
Corelight recognized as a leader in the 2025 Gartner Magic Quadrant™ for network detection and response
Feel free to edit this text to reflect your unique voice and message. Tell visitors what you do, why you do it, and what sets you apart.
The blog covers a third log4j detection method, this one focused on the second-stage download that happens after the first stage completes.
We recently discussed some methods for detecting the Log4j exploit, and we’ve developed another method that one running Zeek® or a Corelight sensor...
Simplify the detection of CVE-2021-44228 exploit (the log4j 0-day known as Log4Shell) with Corelight.
In this blog post, we’ll look at some tips and tricks for how you can get more out of your Network Intrusion Detection Systems (NIDS).
We’ve just open sourced a Zeek package that detects exploit attempts and successes. This package demonstrates a couple of aspects that are worth...
In this post, we’ll explore DNS over TLS (DoT) and DNS over HTTPS (DoH). Before examining DoT and DoH, it’s important to take a quick look at DNS...
Network and security devices operate with vulnerabilities that can be exploited. Here's how to use Corelight to monitor and identify exploited VPNs.
In this post I will use Zeek logs to demonstrate alternative ways to analyze encrypted HTTP traffic.
This post covers a brief history of encryption on the web and investigates the security analysis challenges that have developed as a result.
At Corelight, we want our products to be a source of visibility and insight. I’d like to take the opportunity to explain some of the techniques we...