CRED-CLUB / ARTIF
An advanced real time threat intelligence framework to identify threats and malicious web traffic on the basis of IP reputation and historical data.
☆244Updated 2 years ago
Alternatives and similar repositories for ARTIF:
Users that are interested in ARTIF are comparing it to the libraries listed below
- DIAL(Did I Alert Lambda?) is a centralised security misconfiguration detection framework which completely runs on AWS Managed services li…☆88Updated 2 years ago
- firedrill is a malware simulation harness for evaluating your security controls☆179Updated last year
- An All in one Project for Digital Privacy. A step towards a PRIVATE FUTURE☆48Updated 3 months ago
- Malicious actors often reuse code to deploy their malware, phishing website or CNC server. As a result, similiaries can be found on URLs …☆75Updated last year
- An open-source, real-time Security Information & Event Management tool based on big data technologies, providing a scalable, advanced sec…☆206Updated 3 weeks ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆177Updated 2 years ago
- A fast, efficient and lightweight (~100 KB) Capture The Flag framework inspired by the HackTheBox platform. Built with Flask.☆109Updated last year
- Cloud Security Operations Orchestrator☆184Updated last year
- UPI Reconnaissance tool☆114Updated 2 years ago
- Tool to discover external and internal network attack surface☆195Updated 11 months ago
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆140Updated 2 months ago
- The only open-source tool to analyze vulnerabilities and configuration issues with running docker container(s) and docker networks.☆128Updated 2 years ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆130Updated 3 years ago
- Monitor the internet attack surface of various public cloud environments. Currently supports AWS, GCP, Azure, DigitalOcean and Oracle Clo…☆124Updated last year
- PatrowlHears - Vulnerability Intelligence Center / Exploits☆163Updated 2 weeks ago
- vPrioritizer enables us to understand the contextualized risk (vPRisk) on asset-vulnerability relationship level across the organization,…☆68Updated 3 years ago
- Unicode encoding attacks with machine learning☆96Updated 3 years ago
- Playing around with Stratus Red Team (Cloud Attack simulation tool) and SumoLogic☆292Updated 2 years ago
- Typodetect☆74Updated 3 years ago
- automated web assets enumeration & scanning [DEPRECATED]☆289Updated 2 years ago
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆247Updated 2 years ago
- This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can dail…☆171Updated last year
- This is a project of "#Twiti: Social Listening for Threat Intelligence" (TheWebConf 2021)☆170Updated last year
- An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.☆179Updated 2 weeks ago
- Hfinger - fingerprinting HTTP requests☆137Updated last year
- A modular OSINT honeypot for blue teamers☆333Updated last year
- Red Team C2 Infrastructure built in AWS using Ansible!☆229Updated 4 years ago
- JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.☆155Updated 3 years ago
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆153Updated last month
- Yet another content discovery tool☆119Updated 5 months ago