azizulhakim / u-pot
Honeypot framework for UPnP Device
☆14Updated 5 years ago
Alternatives and similar repositories for u-pot:
Users that are interested in u-pot are comparing it to the libraries listed below
- This project fully automates the process of analyzing and exploiting IoT malware to find live CnC servers.☆41Updated 6 months ago
- Convert pcap files into richly-typed ZNG summary logs (Zeek, Suricata, and more)☆79Updated 3 months ago
- RASSH – Reinforced Adaptive SSH Honeypot This is a project developed for my Phd Thesis and the target is to create an Adaptive Honeypot…☆10Updated 5 years ago
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆148Updated 11 months ago
- A CALDERA Plugin Template☆15Updated 8 months ago
- An Intelligent Honeypot for Heterogeneous IoT Devices using Reinforcement Learning☆27Updated 5 years ago
- Repository of Yara rules created by the Stratosphere team☆26Updated 3 years ago
- A Zeek package for the passive detection of "Ripple20" vulnerabilities in the Treck TCP/IP stack.☆33Updated 2 years ago
- Project to decrypt and parse SSH traffic☆63Updated 4 years ago
- A simple way to exfiltrate data using spotify API☆18Updated 2 weeks ago
- Source code used at TweetFeed.live☆39Updated 2 years ago
- Project containing several tools/ scripts to recover the OpenSSH session keys used to encrypt/ decrypt SSH traffic.☆83Updated 8 months ago
- IoT and Operational Technology Honeypot☆105Updated last year
- Repository collecting and automagically processing public threat intelligence reports.☆18Updated 4 years ago
- YAIDS - Yara-Based IDS - Yara as an Intrusion Detection System / Yet Another Intrusion Detection System - An Intrusion Detection System (…☆22Updated 2 years ago
- ☆41Updated 2 years ago
- An adaptive honeypot using a reinforcement learning implementation, to learn from interactions from automated malware attacks☆21Updated 5 years ago
- Download pcap files from http://www.malware-traffic-analysis.net/☆74Updated 7 years ago
- Suricata rule and intel index☆30Updated last month
- Scanner for Zyxel products which are potentially vulnerable due to an undocumented user account (CVE-2020-29583)☆15Updated 4 years ago
- Interactive, dynamic, and realistic LLM honeypots☆28Updated this week
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆100Updated 3 years ago
- pcapdj - dispatch pcap files☆46Updated 4 years ago
- Low interaction MySQL honeypot written in C☆32Updated last week
- Quickly generate suricata rules for IOCs☆28Updated 3 years ago
- Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and CVE-2019-12260☆19Updated 5 years ago
- Sandfly Linux Stealth Rootkit Decloaking Utility☆95Updated 2 years ago
- Automatically exported from code.google.com/p/plcscan☆57Updated 9 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- Simple High Interaction Honeypot Solution for SMB protocol☆48Updated 3 years ago