CRED-CLUB / ARTIF
An advanced real time threat intelligence framework to identify threats and malicious web traffic on the basis of IP reputation and historical data.
☆243Updated 2 years ago
Alternatives and similar repositories for ARTIF:
Users that are interested in ARTIF are comparing it to the libraries listed below
- DIAL(Did I Alert Lambda?) is a centralised security misconfiguration detection framework which completely runs on AWS Managed services li…☆87Updated 2 years ago
- An All in one Project for Digital Privacy. A step towards a PRIVATE FUTURE☆48Updated last month
- firedrill is a malware simulation harness for evaluating your security controls☆149Updated last year
- Monitor the internet attack surface of various public cloud environments. Currently supports AWS, GCP, Azure, DigitalOcean and Oracle Clo…☆122Updated 10 months ago
- A GitHub recon/monitoring tool for finding internal leaks belonging to your organisation.☆89Updated last year
- An open-source, real-time Security Information & Event Management tool based on big data technologies, providing a scalable, advanced sec…☆205Updated 4 months ago
- A fast, efficient and lightweight (~100 KB) Capture The Flag framework inspired by the HackTheBox platform. Built with Flask.☆109Updated 11 months ago
- Nebula is a cloud C2 Framework, which at the moment offers reconnaissance, enumeration, exploitation, post exploitation on AWS, but still…☆412Updated 2 weeks ago
- Hfinger - fingerprinting HTTP requests☆137Updated last year
- Unicode encoding attacks with machine learning☆95Updated 3 years ago
- Resources, Tips, Tricks , Resources, Notes and much more☆21Updated 2 years ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆176Updated 2 years ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆130Updated 3 years ago
- A curated list of resources for Cyber Professionals☆16Updated 4 years ago
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆139Updated last week
- Vajra is a UI-based tool with multiple techniques for attacking and enumerating in the target's Azure and AWS environment. It features an…☆381Updated 8 months ago
- WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted se…☆151Updated 10 months ago
- Weaponizing Live CT logs for automated monitoring of assets☆132Updated 3 years ago
- A command line tool for UPI payment address discovery and reconnaissance☆74Updated 2 years ago
- PatrowlHears - Vulnerability Intelligence Center / Exploits☆161Updated this week
- Malicious actors often reuse code to deploy their malware, phishing website or CNC server. As a result, similiaries can be found on URLs …☆75Updated last year
- Python resource library for creating security related tooling☆79Updated 7 months ago
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆243Updated 2 years ago
- Typodetect☆74Updated 3 years ago
- A collection of scripts for dealing with Cobalt Strike beacons in Python☆168Updated 4 years ago
- Programmatically create hunting rules for deserialization exploitation with multiple keywords, gadget chains, object types, encodings, an…☆141Updated last year
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆75Updated 2 years ago
- Red Team C2 Infrastructure built in AWS using Ansible!☆225Updated 4 years ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆235Updated 3 years ago
- golang implementation of fonetic (https://github.com/s0md3v/fonetic)☆37Updated 3 years ago