apauna / RASSH
RASSH – Reinforced Adaptive SSH Honeypot This is a project developed for my Phd Thesis and the target is to create an Adaptive Honeypot capable of interacting with attackers using Reinforcement Learning. The code is written in Python and it uses the Kippo SSH Honeypot as reference(source) to create an emulated SSH server that interacts with t…
☆10Updated 5 years ago
Alternatives and similar repositories for RASSH:
Users that are interested in RASSH are comparing it to the libraries listed below
- The IoT honeypot (Master's Thesis)☆8Updated 5 years ago
- ☆12Updated 7 years ago
- An adaptive honeypot using a reinforcement learning implementation, to learn from interactions from automated malware attacks☆21Updated 6 years ago
- ☆43Updated 2 years ago
- Globally distributed honeypots and HoneyNets IOCs and file reversing☆16Updated last year
- Zeek scripts that provide an alternative log file logging TLS/SSL traffic☆10Updated 4 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆59Updated 5 years ago
- Scripts to detect Fast-Flux and DGA using DNS query responses☆43Updated 7 years ago
- This is an open source Snort rules repository☆30Updated 2 years ago
- ssdeep cluster analysis for malware files☆30Updated 4 years ago
- Generate JSON force-directed/ node graph data from MITRE's ATTACK framework and visualize it interactively☆22Updated 2 weeks ago
- YAIDS - Yara-Based IDS - Yara as an Intrusion Detection System / Yet Another Intrusion Detection System - An Intrusion Detection System (…☆23Updated 2 years ago
- Advanced Persistent Threat Detection Using Network Analysis☆22Updated 6 years ago
- Quickly generate suricata rules for IOCs☆29Updated 4 years ago
- Go implementation of the Community ID flow hashing standard☆20Updated 3 weeks ago
- eBPF-based EDR for Linux☆17Updated 8 months ago
- Anomaly detection based on DNS traffic analysis☆52Updated 4 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- Golang based web service to scan files with yara rules☆27Updated 7 years ago
- Automatically collects the known CVE and its corresponding Poc, and sends it to the LLM for analysis, disassembles the attack steps, gene…☆18Updated 9 months ago
- Repository collecting and automagically processing public threat intelligence reports.☆18Updated 5 years ago
- Exploit funcionales para pruebas de seguridad en entornos industriales☆11Updated 4 years ago
- Useful resources for Zeek(https://zeek.org/) (Bro(http://bro.org/))☆31Updated 5 years ago
- This work shows the viability of automatically generated attack graphs that are used for adversary behavior execution in industrial contr…☆12Updated 3 years ago
- Import Mitre Att&ck into Neo4j database☆35Updated 2 years ago
- Mapping NSM rules to MITRE ATT&CK☆71Updated 4 years ago
- Tweettioc Splunk App☆20Updated 4 years ago
- Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts☆26Updated 5 years ago
- a database that collects data related to APTs from existing public sources through a semi automatic methodology and produces an exhaustiv…☆15Updated 2 years ago
- This is a malware analysis project which expecte to generate snort rule via malicious network traffic☆28Updated 2 years ago