IQTLabs / packet_cafe
A platform built for easy-to-use automated network traffic analysis
☆59Updated 2 years ago
Alternatives and similar repositories for packet_cafe:
Users that are interested in packet_cafe are comparing it to the libraries listed below
- Potiron - Normalize, Index and Visualize Network Capture☆84Updated 5 years ago
- Generate network maps from packet captures☆30Updated 5 years ago
- Wireshark plugin to display Suricata analysis info☆93Updated 3 years ago
- D4 core software (server and sample sensor client)☆43Updated last year
- This project is no longer maintained. There's a successor at https://github.com/zeek/zeek-agent-v2☆123Updated 4 years ago
- Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.☆105Updated 6 years ago
- DynamiteNSM is a free Network Security Monitor developed by Dynamite Analytics to enable network visibility and advanced cyber threat det…☆167Updated last year
- server for indexing and querying passive DNS observations☆45Updated last year
- Bro IDS + ELK Stack to detect and block data exfiltration☆47Updated 6 years ago
- A RESTful API frontend for Stenographer☆55Updated 2 years ago
- Tools to assist in forensicating docker☆81Updated last month
- Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings☆122Updated 3 years ago
- 🚌 Threat Bus – A threat intelligence dissemination layer for open-source security tools.☆261Updated last year
- BGP ranking is a free software to calculate the security ranking of Internet Service Provider (ASN)☆69Updated 6 months ago
- Cyber Defence Monitoring Course Suite :: Suricata, Arkime (and others in the past)☆102Updated 7 months ago
- Monitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon http://github.com/xme/pastemon☆44Updated 3 years ago
- Website crawler with YARA detection☆88Updated last year
- A web-based tool to assist the work of the intuitive threat analysts.☆112Updated 5 years ago
- pCraft is a PCAP Crafter, which creates a PCAP from an AMI scenario.☆89Updated 9 months ago
- CIFv3 DeploymentKit☆63Updated 4 years ago
- fast, extensible, versatile event router for Suricata's EVE-JSON format☆51Updated 6 months ago
- Expandable Defensive Cyber Operations Platform☆43Updated 2 years ago
- Specifications used in the MISP project including MISP core format☆51Updated 3 weeks ago
- CARET - A tool for viewing cyber analytic relationships☆53Updated 5 years ago
- Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.☆69Updated last year
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆148Updated 11 months ago
- IP ASN History to find ASN announcing an IP and the closest prefix announcing it at a specific date☆91Updated 3 months ago
- Security Onion Elastic Stack☆46Updated 3 years ago
- ☆34Updated 4 years ago
- Network Tools☆32Updated last year