CRED-CLUB / ARTIF
An advanced real time threat intelligence framework to identify threats and malicious web traffic on the basis of IP reputation and historical data.
☆236Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ARTIF
- DIAL(Did I Alert Lambda?) is a centralised security misconfiguration detection framework which completely runs on AWS Managed services li…☆85Updated 2 years ago
- Hfinger - fingerprinting HTTP requests☆132Updated last year
- firedrill is a malware simulation harness for evaluating your security controls☆145Updated 9 months ago
- UPI Reconnaissance tool☆112Updated 2 years ago
- A fast, efficient and lightweight (~100 KB) Capture The Flag framework inspired by the HackTheBox platform. Built with Flask.☆108Updated 8 months ago
- An All in one Project for Digital Privacy. A step towards a PRIVATE FUTURE☆48Updated last month
- JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.☆150Updated 3 years ago
- Google auto-complete wrapper☆74Updated 3 years ago
- The only open-source tool to analyze vulnerabilities and configuration issues with running docker container(s) and docker networks.☆127Updated last year
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆138Updated 3 years ago
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆240Updated last year
- Malicious actors often reuse code to deploy their malware, phishing website or CNC server. As a result, similiaries can be found on URLs …☆74Updated last year
- WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted se…☆151Updated 7 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆144Updated last year
- A tool to hunt for credentials in github wild AKA git*hunt☆292Updated last year
- Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS).☆122Updated last year
- This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can dail…☆167Updated 10 months ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆131Updated 2 years ago
- PatrowlHears - Vulnerability Intelligence Center / Exploits☆159Updated this week
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆174Updated 2 years ago
- ☆214Updated last year
- Stuff that doesn't deserves its own repository.☆302Updated last year
- Monitor the internet attack surface of various public cloud environments. Currently supports AWS, GCP, Azure, DigitalOcean and Oracle Clo…☆120Updated 7 months ago
- ☆368Updated 3 years ago
- automated web assets enumeration & scanning [DEPRECATED]☆285Updated last year
- Threat Hunting tool about Sysmon and graphs☆329Updated last year
- golang implementation of fonetic (https://github.com/s0md3v/fonetic)☆37Updated 2 years ago