CRED-CLUB / ARTIF
An advanced real time threat intelligence framework to identify threats and malicious web traffic on the basis of IP reputation and historical data.
☆243Updated 2 years ago
Alternatives and similar repositories for ARTIF:
Users that are interested in ARTIF are comparing it to the libraries listed below
- DIAL(Did I Alert Lambda?) is a centralised security misconfiguration detection framework which completely runs on AWS Managed services li…☆88Updated 2 years ago
- firedrill is a malware simulation harness for evaluating your security controls☆175Updated last year
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆140Updated last month
- An All in one Project for Digital Privacy. A step towards a PRIVATE FUTURE☆48Updated 2 months ago
- automated web assets enumeration & scanning [DEPRECATED]☆288Updated 2 years ago
- UPI Reconnaissance tool☆114Updated 2 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- Malicious actors often reuse code to deploy their malware, phishing website or CNC server. As a result, similiaries can be found on URLs …☆75Updated last year
- An open-source, real-time Security Information & Event Management tool based on big data technologies, providing a scalable, advanced sec…☆205Updated 5 months ago
- Monitor the internet attack surface of various public cloud environments. Currently supports AWS, GCP, Azure, DigitalOcean and Oracle Clo…☆124Updated last year
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆130Updated 3 years ago
- Tool to discover external and internal network attack surface☆195Updated 10 months ago
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆246Updated 2 years ago
- Network footprint scanner platform. Discover domains and run your custom checks periodically.☆404Updated 2 years ago
- PatrowlHears - Vulnerability Intelligence Center / Exploits☆162Updated last week
- Hfinger - fingerprinting HTTP requests☆135Updated last year
- A fast, efficient and lightweight (~100 KB) Capture The Flag framework inspired by the HackTheBox platform. Built with Flask.☆109Updated last year
- An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.☆179Updated this week
- Cloud Security Operations Orchestrator☆184Updated 11 months ago
- The only open-source tool to analyze vulnerabilities and configuration issues with running docker container(s) and docker networks.☆128Updated 2 years ago
- Python resource library for creating security related tooling☆79Updated 8 months ago
- NERVE Continuous Vulnerability Scanner☆457Updated last year
- Static code analysis tool based on Elasticsearch☆129Updated 4 years ago
- Active C2 IoCs☆98Updated 2 years ago
- ☆11Updated last year
- A command line tool for UPI payment address discovery and reconnaissance☆74Updated 2 years ago
- FestIn - Open S3 Bucket Scanner☆232Updated 4 years ago
- Stringlifier is on Opensource ML Library for detecting random strings in raw text. It can be used in sanitising logs, detecting accidenta…☆167Updated 11 months ago
- A Repository dedicated to creating modular and automated penetration testing frameworks utilizing Jupyter Notebooks☆144Updated 4 years ago
- Tools for investigating Log4j CVE-2021-44228☆94Updated 3 years ago