ABSllk / CVE_Montior_with_LLMLinks
Automatically collects the known CVE and its corresponding Poc, and sends it to the LLM for analysis, disassembles the attack steps, generates Sops, and automatically generates honeypot scripts to simulate the vulnerability
☆18Updated 10 months ago
Alternatives and similar repositories for CVE_Montior_with_LLM
Users that are interested in CVE_Montior_with_LLM are comparing it to the libraries listed below
Sorting:
- The code in this repository which function is to extract the shellcode from the maldoc.☆10Updated last year
- ATT&CK技战术数据☆16Updated 4 years ago
- ssdeep cluster analysis for malware files☆30Updated 5 years ago
- CVE-2021-3378 | FortiLogger - Unauthenticated Arbitrary File Upload (Metasploit)☆22Updated 4 years ago
- Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)☆48Updated 4 years ago
- Is this IP a C2 server?☆28Updated 5 years ago
- A simple script for quickly mining sensitive information in binary files.☆29Updated 4 years ago
- Simple WebSocket fuzzer☆32Updated last year
- ☆43Updated 2 years ago
- It is a repository for Red Team emulation based on MITRE ATT&CK.☆16Updated 5 years ago
- ☆24Updated 5 years ago
- SAIVS (Spider Artificial Intelligence Vulnerability Scanner).☆55Updated 4 years ago
- Advanced threat detection solution for Linux.☆34Updated 4 years ago
- ☆29Updated 4 years ago
- CVE2020-0796 SMBv3 RCE☆61Updated 5 years ago
- ☆21Updated 3 years ago
- teler Resource Collections☆36Updated this week
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆33Updated 3 years ago
- Globally distributed honeypots and HoneyNets IOCs and file reversing☆16Updated last year
- try to determine if a host is vulnerable to SpringShell CVE‐2022‐22965 and CVE‐2022‐22963☆23Updated 3 years ago
- All necessary code in order to feed Sysmon data into Recurrent Neural Network☆17Updated 4 years ago
- go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project (https…☆49Updated 2 years ago
- ☆27Updated 3 years ago
- ☆13Updated 5 years ago
- CVE-2020-10199 CVE-2020-10204 Python POC☆19Updated 5 years ago
- ☆17Updated 6 months ago
- 不定期更新suricata的检测规则☆11Updated 5 years ago
- Cobalt Strike DNS beacon parser☆11Updated 3 years ago
- 威胁检测规则集☆15Updated 5 years ago
- Detecting Cobalt Strike Team Servers on targets through traffic telemetry.☆22Updated 9 months ago