aau-network-security / riotpot
IoT and Operational Technology Honeypot
☆105Updated last year
Alternatives and similar repositories for riotpot
Users that are interested in riotpot are comparing it to the libraries listed below
Sorting:
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 3 years ago
- ☆43Updated 2 years ago
- ☆95Updated 3 years ago
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆140Updated 3 months ago
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆153Updated last month
- go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project (https…☆49Updated 2 years ago
- Look into EDR events from network☆23Updated last week
- Convert pcap files into richly-typed ZNG summary logs (Zeek, Suricata, and more)☆81Updated 3 weeks ago
- Interactive, dynamic, and realistic LLM honeypots☆47Updated 2 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Suricata rules for the new critical vulnerabilities☆82Updated 4 years ago
- A forensic evidence acquirer☆86Updated 4 years ago
- Linux based vulnerabilities (CVE) exploit detection through runtime security using Falco/Osquery/Yara/Sigma☆21Updated last year
- simple YARA-based IOC scanner☆169Updated 3 months ago
- Suricata rules for network anomaly detection☆162Updated last month
- Active C2 IoCs☆99Updated 2 years ago
- Explore Indicators of Compromise Automatically☆94Updated 5 years ago
- First iteration of ML based Feedback WAF☆59Updated last year
- Cyber Threat Intelligence Data, Indicators, and Analysis☆85Updated 4 months ago
- Tool to discover external and internal network attack surface☆197Updated 11 months ago
- This repo is a collection of Ransomware reports from vendors, researchers, etc.☆118Updated 2 years ago
- A Self-Contained Open-Source Cyberattack Experimentation Testbed☆41Updated 2 months ago
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆247Updated 2 years ago
- This project fully automates the process of analyzing and exploiting IoT malware to find live CnC servers.☆41Updated 9 months ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆103Updated 3 years ago
- This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that ar…☆68Updated 3 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 2 years ago
- Source code used at TweetFeed.live☆41Updated 2 years ago
- This is a project of "#Twiti: Social Listening for Threat Intelligence" (TheWebConf 2021)☆170Updated last year
- Simple Latest CVE Collector Written in Python☆59Updated last year