Cymmetria / honeycomb_pluginsLinks
The plugin repository for Honeycomb, the honeypot framework by Cymmetria
☆26Updated last year
Alternatives and similar repositories for honeycomb_plugins
Users that are interested in honeycomb_plugins are comparing it to the libraries listed below
Sorting:
- ☆14Updated last year
- An extensible honeypot framework☆93Updated 2 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- Honeypot log processor to create OTX Pulse entries☆28Updated last year
- ☆14Updated 7 years ago
- A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.☆52Updated 6 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- FireEye Alert json files to MISP Malware information sharing plattform (Alpha)☆32Updated 8 years ago
- Yara Scanner For IMAP Feeds and saved Streams☆28Updated 5 years ago
- Command-line Interface for Binar.ly☆37Updated 8 years ago
- Zeek package to generate a SMB client fingerprint☆27Updated 5 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Python scripts to parse scans.io ssl data and ingest into elasticsearch for searching☆33Updated 9 years ago
- scripts to help beginners program in Bro☆20Updated 11 years ago
- Various snippets created during malware analysis☆22Updated 7 years ago
- Universal Honey Pot☆29Updated 2 years ago
- DNS Enumeration and Reconnaissance Tool☆37Updated 9 years ago
- SMTP server / sinkhole for collecting spam☆44Updated 6 years ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆23Updated last year
- FastIR Agent is a Windows service to execute FastIR Collector on demand☆14Updated 8 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 8 years ago
- An ICAP Server with yara scanner for URL and content.☆59Updated 6 months ago
- DocBleachShell is the integration of the great DocBleach, https://github.com/docbleach/DocBleach Content Disarm and Reconstruction tool i…☆21Updated 3 years ago
- Some rules, scripts of some use to us☆9Updated 8 months ago
- Security Onion Elastic Stack☆46Updated 4 years ago
- This project contains code for comparing or ranking APT capabilities and operational capacity. The metrics are meant to quantify, rank, o…☆35Updated 6 years ago
- scan-detection policies for bro☆16Updated 5 months ago
- Yara intergrated into BurpSuite☆48Updated 8 years ago
- Sysmon config for both Windows and Linux Devices. Windows one is a bit dated☆57Updated 11 months ago