Cymmetria / honeycomb
An extensible honeypot framework
☆93Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for honeycomb
- A collection of scripts to initialize a windows VM to run all the malwares!☆105Updated 4 years ago
- ☆50Updated 6 years ago
- A collection of infosec related scripts and information.☆53Updated last month
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆53Updated 6 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- Sandbox feature upgrade with the help of wrapped samples☆75Updated 6 years ago
- A powershell script for creating a Windows honeyport.☆87Updated 9 years ago
- Various public documents, whitepapers and articles about APT campaigns☆54Updated 8 years ago
- Security Onion Elastic Stack☆46Updated 3 years ago
- A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.☆50Updated 5 years ago
- The plugin repository for Honeycomb, the honeypot framework by Cymmetria☆27Updated last year
- Mitre Att&ck Technique Emulation☆82Updated 5 years ago
- ☆76Updated 6 years ago
- A warehouse for your malware☆133Updated 11 years ago
- rules to identify files containing juicy information like usernames, passwords etc☆124Updated 6 years ago
- SMTP server / sinkhole for collecting spam☆44Updated 6 years ago
- Mystique may be used to discover infection markers that can be used to vaccinate endpoints against malware. It receives as input a malici…☆80Updated 7 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- ☆59Updated 5 years ago
- Modern Honey Network App for Splunk☆50Updated 5 years ago
- Process HTTP Pcaps With YARA☆101Updated 11 years ago
- Stop searching for sample hashes on 10 different sites.☆65Updated 6 years ago
- A collection of scripts I've written to help red and blue teams with malware persistence techniques.☆125Updated 6 years ago
- Use Markov Chains to obfuscate data as other data☆50Updated 8 years ago
- A tool to catch spoofed NBNS responses.☆49Updated 6 years ago