Cisco-Talos / snort2-docker
☆13Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for snort2-docker
- A commercial grade threat intelligence feed thats validated and updated every half hour.☆20Updated last year
- Last download from git://git.carnivore.it/honeytrap.git of Honytrap by Tillmann Werner☆42Updated 3 years ago
- Passive Network Audit Framework☆32Updated 6 years ago
- A Yara Lua output script for Suricata☆19Updated 5 years ago
- A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.☆50Updated 5 years ago
- An Installation Script for Bro IDS on Debian Based Systems☆20Updated 4 years ago
- 🤖 Daily updated translation maps for T-Pot☆22Updated 6 months ago
- Suricata rule and intel index☆29Updated 3 weeks ago
- BGP ranking is a free software to calculate the security ranking of Internet Service Provider (ASN)☆69Updated 4 months ago
- GUI Tool to generate threat intelligence information in various formats☆43Updated 6 years ago
- BLACKPHENIX is an open source malware analysis automation framework composed of services, scripts, plug-ins, and tools and is based on a …☆30Updated last year
- A real-time Grafana dashboard using MISP ZeroMQ message queue and InfluxDB☆16Updated 7 months ago
- CLI tools using Harpoon features☆21Updated last year
- ☆14Updated 2 months ago
- SentinelOne's SACK CVE Fixer☆22Updated 5 years ago
- Maltego integration of https://clearbit.com☆35Updated 4 years ago
- Application and service identification rules for Suricata☆18Updated 2 years ago
- ☆40Updated 8 years ago
- Build Automated Machine Images for MISP☆28Updated last year
- Porting Suricata to Bro signatures☆6Updated 5 years ago
- Home to the ActorTrackr source code☆27Updated 7 years ago
- Free and open cyber-security auditing tool with collective intelligence☆21Updated 5 years ago
- Open Standard Vulnerability & Compliance Scanner☆41Updated 9 years ago
- Snort_rules detection bad actors.☆28Updated 2 months ago
- LLMNR/NBNS/mDNS Spoofing Detection Toolkit☆57Updated 2 years ago
- ☆20Updated 4 years ago
- OPNsense IDS/IPS rules☆74Updated 10 months ago
- Pattern recognition for hosts, services, and content☆13Updated 2 years ago
- Pure Honeypots with an automated bash script☆19Updated 3 years ago