aau-network-security / riotpotLinks
IoT and Operational Technology Honeypot
☆103Updated last year
Alternatives and similar repositories for riotpot
Users that are interested in riotpot are comparing it to the libraries listed below
Sorting:
- ☆43Updated 2 years ago
- Convert pcap files into richly-typed ZNG summary logs (Zeek, Suricata, and more)☆82Updated 2 months ago
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆154Updated 2 months ago
- ☆96Updated 3 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆105Updated 3 years ago
- Suricata rules for the new critical vulnerabilities☆82Updated 4 years ago
- First iteration of ML based Feedback WAF☆59Updated last year
- Interactive, dynamic, and realistic LLM honeypots☆52Updated 4 months ago
- Visually inspect and force decode YARA and regex matches found in both binary and text data. With Colors.☆129Updated this week
- This project fully automates the process of analyzing and exploiting IoT malware to find live CnC servers.☆42Updated 11 months ago
- Simple Latest CVE Collector Written in Python☆59Updated last year
- DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)☆99Updated 4 years ago
- Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds☆134Updated this week
- This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that ar…☆68Updated 3 years ago
- A forensic evidence acquirer☆86Updated 4 years ago
- go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project (https…☆49Updated 2 years ago
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆141Updated 4 months ago
- Look into EDR events from network☆23Updated last month
- Suricata rules for SCADA☆14Updated 3 years ago
- volatility explorer☆91Updated 4 years ago
- Malicious actors often reuse code to deploy their malware, phishing website or CNC server. As a result, similiaries can be found on URLs …☆75Updated last year
- GUI for Volatility forensics tool written in PyQT5☆60Updated 4 years ago
- Repository of yara rules☆46Updated 9 years ago
- MODBUS Penetration Testing Framework☆81Updated 9 years ago
- Sandfly Linux Stealth Rootkit Decloaking Utility☆100Updated 2 years ago
- Tool to discover external and internal network attack surface☆198Updated last year
- Linux based vulnerabilities (CVE) exploit detection through runtime security using Falco/Osquery/Yara/Sigma☆21Updated last year
- Active C2 IoCs☆99Updated 2 years ago
- Passive ICS Network Scanner based on MAC Address Detection☆19Updated 4 years ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆177Updated 2 years ago