adhdproject / honeyports
a port made of honey for blocking people
☆11Updated 4 years ago
Alternatives and similar repositories for honeyports:
Users that are interested in honeyports are comparing it to the libraries listed below
- A PoC backdoor that uses Gmail as a C&C server☆12Updated 4 years ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆68Updated last year
- Template for building a packet sniffer☆14Updated 10 months ago
- Generate a histogram of TCP and UDP payload bytes from a pcap file☆24Updated 2 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 3 months ago
- Learn about a network from a pcap file or reading from an interface☆28Updated 9 months ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- Device profile: Define acceptable amounts of traffic for your devices and see a report of outliers.☆16Updated 5 years ago
- This project can be used to create AMIs based on Kali Linux, a penetration testing distribution.☆18Updated last week
- ☆11Updated 4 years ago
- DNS Dashboard for hunting and identifying beaconing☆14Updated 4 years ago
- Sharing Threat Hunting runbooks☆24Updated 5 years ago
- Automated process to build and distribute Posture & Exposure Reports' bi-weekly to customers.☆17Updated 11 months ago
- A CALDERA plugin☆25Updated 6 months ago
- MITRE Shield website☆18Updated 3 years ago
- Acheron is a RESTful vulnerability assessment and management framework built around search and dedicated to terminal extensibility.☆32Updated 2 years ago
- ☆49Updated this week
- Web interface for monitoring and interacting with Netflow data stored in Silk repositories.☆13Updated 5 years ago
- ☆21Updated 3 years ago
- Tool used to perform threat intelligence against packet data☆35Updated this week
- Falcon Integration Gateway (FIG)☆18Updated this week
- ☆11Updated 3 years ago
- Scapy packet fragment reassembly engines☆34Updated 4 years ago
- WordPress version identification and vulnerability finder.☆28Updated 2 years ago
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- pcaps for Wireshark tutorial about examining Dridex infection traffic☆16Updated 4 years ago
- THOR APT Scanner User Manual☆18Updated this week
- Scripts to inject demo data and network traffic into an existing Alienvault/OSSIM installation☆21Updated 7 years ago
- Use Terraform to Provision Your Own Cloud-Based Remote Browsing Workstation☆25Updated 9 months ago
- Repo for Automations and other solutions for Elastic SIEM/Security.☆19Updated 3 years ago