PacketTotal / HoneyBot
Capture, upload and analyze network traffic; powered by PacketTotal.com.
☆96Updated 4 years ago
Alternatives and similar repositories for HoneyBot:
Users that are interested in HoneyBot are comparing it to the libraries listed below
- Simulating Adversary Operations☆92Updated 6 years ago
- The goal of this program is to quickly pull and install repos from its list☆39Updated 2 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- Repository of resources for configuring a Red Team SIEM using Elastic☆100Updated 6 years ago
- Automated Tactics Techniques & Procedures☆252Updated last year
- GreyNoise Query Language☆82Updated 5 years ago
- ☆44Updated 7 years ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- Sniffles: Packet Capture Generator for IDS and Regular Expression Evaluation☆63Updated 3 years ago
- A curated list of malware repositories, trackers and malware analysis tools☆84Updated 2 years ago
- LLMNR/NBNS/mDNS Spoofing Detection Toolkit☆59Updated 2 years ago
- The new name is DeTT&CT☆24Updated 5 years ago
- A web-based tool to assist the work of the intuitive threat analysts.☆112Updated 6 years ago
- A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)☆36Updated 5 years ago
- rules to identify files containing juicy information like usernames, passwords etc☆127Updated 7 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- Valhalla API Client☆67Updated 2 years ago
- Mitre Att&ck Technique Emulation☆82Updated 5 years ago
- Real Time Threat Monitoring Tool☆112Updated 2 years ago
- A Pythonic interface and command line tool for interacting with the InQuest Labs API.☆35Updated last year
- Personal compilation of APT malware from whitepaper releases, documents and own research☆259Updated 6 years ago
- A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks☆65Updated 3 years ago
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- Linux Incident Response☆90Updated 5 years ago
- Repository of yara rules☆44Updated 9 years ago
- Process HTTP Pcaps With YARA☆101Updated 11 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- Placeholder for IRIS-H Digital Forensics Tool☆13Updated 6 years ago
- cisco-torch : mass scanning, fingerprinting, and exploitation tool☆43Updated 9 years ago
- The Diagon Attack Framework is a Prismatica application containing the Ravenclaw, Gryffindor, and Slytherin remote access tools (RATs).☆52Updated 2 years ago