NetWatch-team / Daily-Attack-SummaryLinks
This repository contains a daily export of all IPs that have been targeting NetWatch sensors as well as all used usernames and passwords
☆37Updated 2 months ago
Alternatives and similar repositories for Daily-Attack-Summary
Users that are interested in Daily-Attack-Summary are comparing it to the libraries listed below
Sorting:
- Tools for finding SMTP smuggling vulnerabilities.☆141Updated last year
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 3 years ago
- Mimicry is a dynamic deception tool that actively deceives an attacker during exploitation and post-exploitation.☆59Updated 2 years ago
- TunnelX is a lightweight ingress tunneling tool designed to create a secure SOCKS5 proxy server for routing network traffic.☆60Updated this week
- Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds☆136Updated this week
- A fingerprint generation helper for nuclei network templates☆77Updated 3 years ago
- KeyTrap (DNSSEC)☆43Updated last year
- ES ToolKit is a standalone solution to navigate and backup data for a wide range of Elasticsearch and Kibana versions.☆88Updated 2 years ago
- Trends Website (URL) from Twitter hackers.☆107Updated this week
- 🌒 Shell command obfuscation to avoid detection systems☆123Updated 3 years ago
- ☆104Updated 3 years ago
- Repository of CVE found by OCD people☆82Updated 5 months ago
- ☆105Updated 7 months ago
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆78Updated 3 years ago
- AttackMate is an attack orchestration tool that executes full attack-chains based on playbooks.☆43Updated 3 weeks ago
- Signing-key abuse and update exploitation framework☆131Updated 6 months ago
- Interactive, dynamic, and realistic LLM honeypots☆67Updated 9 months ago
- Deobfuscate Log4Shell payloads with ease.☆170Updated 3 years ago
- Cloud Exploit Framework☆114Updated 3 years ago
- HTTP Headers Hashing (HHHash) is a technique used to create a fingerprint of an HTTP server based on the headers it returns.☆79Updated 2 years ago
- Citrix Scanner for CVE-2023-3519☆52Updated 2 years ago
- JA4TScan is an active TCP server fingerprinting tool.☆94Updated last year
- ☆106Updated 2 years ago
- First iteration of ML based Feedback WAF☆59Updated last year
- An ssh honeypot with the XZ backdoor. CVE-2024-3094☆144Updated last year
- ☆11Updated 5 months ago
- CVE-2025-1974☆90Updated 7 months ago
- Fast, simple library in Go to fetch CVEs from the National Vulnerability Database feeds☆28Updated 2 years ago
- Check IP addresses against known cloud provider IP address ranges☆46Updated 2 years ago
- Find what egress ports are allowed☆43Updated this week