EmreOvunc / Log-AnalysisLinks
SSH & Basic Web Applications brute-forcing attempts are visible in your mailbox with this tool.
☆19Updated 5 years ago
Alternatives and similar repositories for Log-Analysis
Users that are interested in Log-Analysis are comparing it to the libraries listed below
Sorting:
- Pcap (capture file) Analysis Toolkit(v.1)☆107Updated 8 years ago
- Masscan integrated with Shodan API☆41Updated 8 years ago
- Intelligent threat hunter and phishing servers☆47Updated 6 years ago
- wifiDOS with scapy☆16Updated 9 years ago
- Centralize Management of Intrusion Detection System like Suricata Bro Ossec ...☆72Updated 6 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆66Updated 6 years ago
- Last download from git://git.carnivore.it/honeytrap.git of Honytrap by Tillmann Werner☆44Updated 3 years ago
- Subdomain Finder Application has 2 tools and 4 web services. With these we are finding the subdomains of the domain.☆11Updated 8 years ago
- JoeSandbox-Bro is a simple bro script which extracts files from your internet connection and analyzes them automatically on Joe Sandbox☆45Updated 6 years ago
- Megatron - A System for Abuse- and Incident Handling☆44Updated 8 years ago
- ☆66Updated 7 years ago
- A collection of Nmap NSE scripts.☆43Updated 8 years ago
- This tool queries the emails that registered the domain and verifies if they were leaked in some data leak.☆67Updated 6 years ago
- Express security essentials deployment for Linux Servers☆60Updated 4 years ago
- A defense tool - detect web shells in local directories via md5sum☆32Updated 6 years ago
- Passive DNS V2☆60Updated 11 years ago
- Proactive Computer Network Defense Strategy - OSINT Real Time Threat Stream - Social/DarkNet - Data Mining☆32Updated 13 years ago
- A SHODAN/Censys + Paramiko scanner to check for backdoored Internet-facing Juniper ScreenOS devices☆65Updated 9 years ago
- Combining OSINT sources in Elastic Stack☆80Updated 4 years ago
- 📡🔍Searches for wifi-pineapple traces and calculate wireless network security score 🍍☆160Updated 5 years ago
- A web-based tool to assist the work of the intuitive threat analysts.☆113Updated 6 years ago
- Tools that are related to pentest and network security☆97Updated 4 years ago
- A SIEM inspired by HECTOR, built on Django.☆29Updated 6 years ago
- Sorta reverse implementation of ShoVAT - Also includes NMAP banner regex results☆17Updated 6 years ago
- TheDoc is a simple but very useful SQLMAP automator with built in admin finder, hash cracker(using hashca) and more!☆98Updated 7 years ago
- PAVELOW Exploit Toolbox is a BASH script that corresponds with your KALI distro to better help your vulnerability hunting and exploiting …☆87Updated 7 years ago
- A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.☆52Updated 6 years ago
- Passive Network Audit Framework☆32Updated 7 years ago
- A short and small memory forensics helper.☆52Updated 7 years ago
- GUI Tool to generate threat intelligence information in various formats☆43Updated 7 years ago