avast / PurpleDome
Simulation environment for attacks on computer networks
☆22Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for PurpleDome
- The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing conf…☆31Updated 2 years ago
- ProcessBouncer is a simple but effective tool for blocking malware with a process-based approach. With a little fine-tuning this allows t…☆24Updated 3 years ago
- Caldera plugin to deploy "humans" to emulate user behavior on systems☆25Updated 6 months ago
- CyCAT.org API back-end server including crawlers☆30Updated last year
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- CSIRT Tooling: Best Practices in Developing, Maintaining and Distributing Open Source Tools☆16Updated 2 years ago
- Standardized Malware Analysis Tool☆51Updated 3 years ago
- Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)☆19Updated this week
- 🛜 T-Pot Mobile - The All In One Wireless Honeypot Solution 🍯☆37Updated 6 months ago
- Globally distributed honeypots and HoneyNets IOCs and file reversing☆16Updated 7 months ago
- A Spicy protocol analyzer for WireGuard☆28Updated 4 years ago
- Cerebrate is an open-source platform meant to act as a trusted contact information provider and interconnection orchestrator for other se…☆84Updated last week
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- Learn about a network from a pcap file or reading from an interface☆27Updated 7 months ago
- Remote / Onsite Security Assessment Jumpkit☆38Updated last year
- Creating a Feed of MISP Events from ThreatFox (by abuse.ch)☆19Updated 3 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- This repository hosts files relating to the TF-CSIRT Reference Security Incident Taxonomy Working Group.☆64Updated last month
- Converting data from services like Censys and Shodan to a common data model☆48Updated 2 months ago
- A real-time Grafana dashboard using MISP ZeroMQ message queue and InfluxDB☆16Updated 8 months ago
- Adversary Emulation Planner☆38Updated 4 months ago
- Repository with selected IOCs and YARA rules for threat hunting.☆32Updated 3 months ago
- Zeek package to detect Zerologon☆11Updated 3 years ago
- ☆24Updated 2 years ago
- Sandfly Security Agentless Compromise and Intrusion Detection System For Linux☆68Updated last month
- Simple yara rule manager☆65Updated last year
- ☆15Updated 6 years ago
- This repository maintains the SaltStack state files for the REMnux distro.☆39Updated last week