apauna / RASSH
RASSH – Reinforced Adaptive SSH Honeypot This is a project developed for my Phd Thesis and the target is to create an Adaptive Honeypot capable of interacting with attackers using Reinforcement Learning. The code is written in Python and it uses the Kippo SSH Honeypot as reference(source) to create an emulated SSH server that interacts with t…
☆10Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for RASSH
- An adaptive honeypot using a reinforcement learning implementation, to learn from interactions from automated malware attacks☆21Updated 5 years ago
- The IoT honeypot (Master's Thesis)☆8Updated 5 years ago
- Globally distributed honeypots and HoneyNets IOCs and file reversing☆16Updated 7 months ago
- ☆14Updated 7 years ago
- Generate JSON force-directed/ node graph data from MITRE's ATTACK framework and visualize it interactively☆22Updated 3 years ago
- ssdeep cluster analysis for malware files☆29Updated 4 years ago
- ☆41Updated last year
- Yara powered NIDS with high speed packet capture powered by PF_RING☆66Updated 6 months ago
- Honeypot framework for UPnP Device☆14Updated 5 years ago
- BGP ranking is a free software to calculate the security ranking of Internet Service Provider (ASN)☆69Updated 4 months ago
- Collection of various open-source an commercial rulesets for NIDS (especially for Suricata and Snort)☆20Updated last year
- Suricata rule and intel index☆29Updated last month
- Growing collection of Spicy-based protocol and file analyzers for Zeek☆31Updated 2 months ago
- Useful resources for Zeek(https://zeek.org/) (Bro(http://bro.org/))☆31Updated 4 years ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- Exploit funcionales para pruebas de seguridad en entornos industriales☆11Updated 4 years ago
- Golang based web service to scan files with yara rules☆27Updated 7 years ago
- How to Zeek Sysmon Logs!☆101Updated 2 years ago
- Automatically collects the known CVE and its corresponding Poc, and sends it to the LLM for analysis, disassembles the attack steps, gene…☆16Updated 4 months ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- ☆9Updated 7 years ago
- Application and service identification rules for Suricata☆18Updated 2 years ago
- A repository for OSSEC rules and decoders☆51Updated last year
- Yara rules for malicious javascript files from public repositories or written by me.☆12Updated 3 years ago
- This program generates cyber attack scenarios for use in cyber training exercises, red team planning, blue team planning, automated attac…☆24Updated 3 years ago
- Collection of Suricata rule sets that I use modified to my environments.☆39Updated 4 years ago
- Import Mitre Att&ck into Neo4j database