Security-Onion-Solutions / securityonion-nsmnow-admin-scripts
☆22Updated 4 years ago
Alternatives and similar repositories for securityonion-nsmnow-admin-scripts:
Users that are interested in securityonion-nsmnow-admin-scripts are comparing it to the libraries listed below
- ☆24Updated 4 years ago
- ☆36Updated 4 years ago
- Build Automated Machine Images for MISP☆28Updated last year
- SystemInspector is a script to pull a majority of the security-relevant files and settings from a system.☆18Updated 6 years ago
- ☆11Updated 4 years ago
- Security Onion Elastic Stack☆46Updated 3 years ago
- Various blog post projects.☆10Updated 6 months ago
- 🤖 Daily updated translation maps for T-Pot☆22Updated 8 months ago
- Plugin for Zeek/Bro which provides http2 decoder/analyzer☆30Updated 7 months ago
- A virtual MediaWiki development environment, built on Vagrant, VirtualBox, and Puppet.☆16Updated 8 years ago
- Duo MFA auditing tool to test users' likelihood of approving unexpected push notifications☆13Updated 6 years ago
- ☆15Updated 6 years ago
- CVE-Search Management Tools - Tools that might be useful for management purposes☆22Updated 9 years ago
- ☆10Updated 7 years ago
- Example Suricata rules implementing some of my detection tactics☆20Updated 2 years ago
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆53Updated last month
- Modular tool to test exfiltration techniques.☆36Updated 7 years ago
- Traceroute improved wrapper for CSIRT and CERT operators☆37Updated 3 months ago
- ☆12Updated 5 years ago
- Passive Network Audit Framework☆32Updated 6 years ago
- This project is no longer maintained. There's a successor at https://github.com/zeek-packages/zeek-agent-v2☆14Updated 4 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆92Updated 4 years ago
- Threat intelligence Telegram bot based on Cortex engine☆12Updated 5 years ago
- ☆33Updated 3 years ago
- Shodan.io connector for Phantom Cyber Security Orchestration☆21Updated 8 years ago
- Packer.io Scripts to build the SIFT VM(s)☆11Updated 4 years ago
- ☆17Updated 5 years ago
- Ansible playbook to install Malware Information Sharing Platform (MISP)☆17Updated 9 years ago
- A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.☆51Updated 6 years ago
- Suricata rule and intel index☆30Updated last month