PacketTotal / HoneyBot
Capture, upload and analyze network traffic; powered by PacketTotal.com.
☆94Updated 4 years ago
Alternatives and similar repositories for HoneyBot:
Users that are interested in HoneyBot are comparing it to the libraries listed below
- Automated Tactics Techniques & Procedures☆252Updated last year
- Real Time Threat Monitoring Tool☆112Updated 2 years ago
- Simulating Adversary Operations☆92Updated 6 years ago
- Mitre Att&ck Technique Emulation☆82Updated 5 years ago
- Linux Incident Response☆89Updated 5 years ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Simple High Interaction Honeypot Solution for SMB protocol☆48Updated 3 years ago
- A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks☆65Updated 3 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆257Updated 5 years ago
- A curated list of tools, papers and techniques for Windows exploitation and incident response.☆40Updated 8 years ago
- ☆49Updated 5 years ago
- Automated 802.1x Bypass☆84Updated 4 years ago
- thethe☆116Updated 4 years ago
- Command-line tool using Shodan API. Generates and downloads CSV results, diffing of historic scanning results, alerts and monitoring of s…☆67Updated 5 years ago
- Valhalla API Client☆63Updated 2 years ago
- rules to identify files containing juicy information like usernames, passwords etc☆127Updated 6 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- A Metasploit auto auxiliary script☆103Updated 2 years ago
- Checkpot Honeypot Checker☆43Updated 5 years ago
- Repository of resources for configuring a Red Team SIEM using Elastic☆99Updated 6 years ago
- Powershell Empire Persistence finder☆117Updated 7 years ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- A collection of scripts I've written to help red and blue teams with malware persistence techniques.☆127Updated 6 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- TIH is an intelligence tool that helps you in searching for IOCs across multiple openly available security feeds and some well known APIs…☆149Updated 7 months ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- GreyNoise Query Language☆81Updated 5 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago