cedricbonhomme / pyHIDS
A HIDS (host-based intrusion detection system) for verifying the integrity of a system.
☆57Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for pyHIDS
- Client API to query any Passive DNS implementation following the Passive DNS - Common Output Format.☆76Updated 3 weeks ago
- A web-based tool to assist the work of the intuitive threat analysts.☆112Updated 5 years ago
- Honeypot repo☆47Updated 9 years ago
- Evading Snort Intrusion Detection System.☆75Updated 3 years ago
- Passive DNS V2☆62Updated 10 years ago
- Malware Sinkhole List in various formats☆102Updated 2 years ago
- The stratosphere testing framework is mean to help in the researching and verification of the behavioral models used by the Stratoshpere …☆50Updated 6 years ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆98Updated 3 years ago
- Cyber Threat Intelligence Feeds☆89Updated 8 years ago
- Detect HTTP stalling attacks like slowloris with Bro☆19Updated 6 years ago
- Rule sets for Sagan☆102Updated 3 years ago
- How to Zeek Sysmon Logs!☆101Updated 2 years ago
- Mapping NSM rules to MITRE ATT&CK☆68Updated 4 years ago
- Passive DNS collection using Zeek☆181Updated last year
- A framework for receiving and redistributing abuse feeds☆118Updated 5 years ago
- Last download from git://git.carnivore.it/honeytrap.git of Honytrap by Tillmann Werner☆42Updated 3 years ago
- Automated handling of data feeds for security teams☆123Updated 2 weeks ago
- A website and framework for testing NIDS detection☆56Updated 3 years ago
- JoeSandbox-Bro is a simple bro script which extracts files from your internet connection and analyzes them automatically on Joe Sandbox☆44Updated 5 years ago
- Web service for scanning pcaps with snort☆108Updated 6 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- Common Vulnerabilities and Exposures - Portal☆82Updated 7 years ago
- Wireshark plugin to display Suricata analysis info☆91Updated 3 years ago
- CyCAT.org API back-end server including crawlers☆30Updated last year
- Scripts to detect Fast-Flux and DGA using DNS query responses☆42Updated 7 years ago
- Simple High Interaction Honeypot Solution for SMB protocol☆46Updated 3 years ago
- Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings☆121Updated 3 years ago
- CIFv3 DeploymentKit☆63Updated 4 years ago
- Bro scripts to be shared with the community☆109Updated 11 years ago