bocajspear1 / honeyhttpd
HoneyHTTPD is a Python-based web server honeypot/service imitation builder. Great for honeypots or faking HTTP services.
☆49Updated 10 months ago
Alternatives and similar repositories for honeyhttpd
Users that are interested in honeyhttpd are comparing it to the libraries listed below
Sorting:
- On demand query API for https://github.com/davidonzo/Threat-Intel project.☆55Updated 11 months ago
- Honeyscanner: A vulnerability analyzer for honeypots☆38Updated 8 months ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- DGA Detective - Hunt domains generated by Domain Generation Algorithms to identify malware traffic☆41Updated 9 months ago
- Globally distributed honeypots and HoneyNets IOCs and file reversing☆16Updated last year
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- Yara scan Phishing Kit's Zip archive(s)☆58Updated last year
- ☆53Updated this week
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- CLI interface to get Ransomware attacks data from ransomwhat.telemetry.ltd☆12Updated 2 years ago
- Collection of Suricata rule sets that I use modified to my environments.☆39Updated 4 years ago
- An Intrusion Detection System written in Python☆26Updated last year
- URL fingerprinting made easy☆86Updated last year
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 3 years ago
- A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the…☆63Updated 2 years ago
- Dark Web OSINT With Python and OnionScan☆45Updated 8 years ago
- ☆43Updated 2 years ago
- Cyber Threat Intelligence Data, Indicators, and Analysis☆85Updated 4 months ago
- Repository of all the sites related to infosec IP/Domain/Hash/SSL/etc OSINT and eventually will include more.☆66Updated last year
- Pure Honeypots with an automated bash script☆20Updated 3 years ago
- Declare and keep up a rogue default-gateway in Cisco's HSRP default configuration☆18Updated 7 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 5 months ago
- Incident Response Plan for all major incidents including cheatsheets for both linux and windows☆14Updated 4 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 2 years ago
- All the useful tools interesting to be used☆23Updated 2 years ago
- A Darktrace CLI written in Python☆15Updated 5 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Ransomware groups posts☆39Updated this week
- Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions☆101Updated last year
- Visualize networks of phishing by querying the phishstats.info API☆79Updated 9 months ago