ABSllk / CVE_Montior_with_LLMLinks
Automatically collects the known CVE and its corresponding Poc, and sends it to the LLM for analysis, disassembles the attack steps, generates Sops, and automatically generates honeypot scripts to simulate the vulnerability
☆18Updated 11 months ago
Alternatives and similar repositories for CVE_Montior_with_LLM
Users that are interested in CVE_Montior_with_LLM are comparing it to the libraries listed below
Sorting:
- IoT and Operational Technology Honeypot☆103Updated last year
- ☆43Updated 2 years ago
- Interactive, dynamic, and realistic LLM honeypots☆52Updated 4 months ago
- go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project (https…☆49Updated 2 years ago
- Core A2P2V functionality (command line based)☆68Updated last year
- ☆29Updated 4 years ago
- Advanced threat detection solution for Linux.☆35Updated 4 years ago
- An HTTP Response fuzzer to find Vulnerabilities in Security Scanners☆26Updated last year
- Presentations from the CX Security Labs team☆33Updated 9 months ago
- Burp Suite extension for Radamsa-powered fuzzing with Intruder☆20Updated 3 years ago
- Detecting Cobalt Strike Team Servers on targets through traffic telemetry.☆22Updated 11 months ago
- Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds☆136Updated this week
- Default plugins for Jaeles Scanner☆34Updated 4 years ago
- SAIVS (Spider Artificial Intelligence Vulnerability Scanner).☆55Updated 4 years ago
- ☆44Updated last month
- With the help of this automated script, you will never lose track of recently released CVEs.☆53Updated 3 years ago
- DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)☆99Updated 4 years ago
- CVE-2021-3378 | FortiLogger - Unauthenticated Arbitrary File Upload (Metasploit)☆22Updated 4 years ago
- Linux based vulnerabilities (CVE) exploit detection through runtime security using Falco/Osquery/Yara/Sigma☆21Updated last year
- A Python3 module to assist in fuzzing web applications☆57Updated last year
- Globally distributed honeypots and HoneyNets IOCs and file reversing☆16Updated last year
- AutoSpear☆62Updated last year
- A FreeSWITCH specific scanning and exploitation toolkit for CVE-2021-37624 and CVE-2021-41157.☆28Updated 3 years ago
- Is this IP a C2 server?☆28Updated 5 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆34Updated 3 years ago
- 威胁检测规则集☆15Updated 6 years ago
- This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that ar…☆68Updated 3 years ago
- Simple Latest CVE Collector Written in Python☆59Updated last year
- Invanti VPN Vulnerabilities for Jan - Feb 2024 - Links to Keep it all Organized☆16Updated last year
- Mimicry is a dynamic deception tool that actively deceives an attacker during exploitation and post-exploitation.☆57Updated 2 years ago