CRED-CLUB / ARTIFLinks
An advanced real time threat intelligence framework to identify threats and malicious web traffic on the basis of IP reputation and historical data.
☆246Updated 2 years ago
Alternatives and similar repositories for ARTIF
Users that are interested in ARTIF are comparing it to the libraries listed below
Sorting:
- DIAL(Did I Alert Lambda?) is a centralised security misconfiguration detection framework which completely runs on AWS Managed services li…☆92Updated 2 years ago
- An All in one Project for Digital Privacy. A step towards a PRIVATE FUTURE☆48Updated 6 months ago
- Malicious actors often reuse code to deploy their malware, phishing website or CNC server. As a result, similiaries can be found on URLs …☆75Updated last year
- JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.☆155Updated 3 years ago
- The only open-source tool to analyze vulnerabilities and configuration issues with running docker container(s) and docker networks.☆128Updated 2 years ago
- Static code analysis tool based on Elasticsearch☆129Updated 4 years ago
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆141Updated 5 months ago
- Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS).☆123Updated 2 years ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆177Updated 2 years ago
- WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted se…☆157Updated last year
- Tool to discover external and internal network attack surface☆200Updated last year
- vPrioritizer enables us to understand the contextualized risk (vPRisk) on asset-vulnerability relationship level across the organization,…☆69Updated last month
- Resources, Tips, Tricks , Resources, Notes and much more☆21Updated 2 years ago
- A GitHub recon/monitoring tool for finding internal leaks belonging to your organisation.☆91Updated last year
- Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...☆96Updated 2 years ago
- Unicode encoding attacks with machine learning☆97Updated 3 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- firedrill is a malware simulation harness for evaluating your security controls☆188Updated last year
- A fast, efficient and lightweight (~100 KB) Capture The Flag framework inspired by the HackTheBox platform. Built with Flask.☆111Updated last year
- Typodetect☆74Updated 4 years ago
- PatrowlHears - Vulnerability Intelligence Center / Exploits☆165Updated last week
- Google auto-complete wrapper☆80Updated last month
- CVE-2021-1675 Detection Info☆217Updated 2 years ago
- D(COM) V(ulnerability) S(canner) AKA Devious swiss army knife - Lateral movement using DCOM Objects☆209Updated 4 years ago
- a collection of bash script and python to automate ZAP Security Tests☆11Updated 4 years ago
- An All-In-One Pure Python PoC for CVE-2021-44228☆178Updated 3 years ago
- First iteration of ML based Feedback WAF☆59Updated last year
- Yet another content discovery tool☆119Updated 8 months ago
- Python resource library for creating security related tooling☆79Updated last year
- Hfinger - fingerprinting HTTP requests☆139Updated 2 years ago