ciscocsirt / dhp
Simple Docker Honeypot server emulating small snippets of the Docker HTTP API
☆30Updated 4 years ago
Alternatives and similar repositories for dhp:
Users that are interested in dhp are comparing it to the libraries listed below
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 7 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆14Updated 6 years ago
- Some rules, scripts of some use to us☆9Updated 2 months ago
- Web based analysis platform for use with the AWS_IR command line tool.☆17Updated 8 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- ☆33Updated 3 years ago
- Home to the ActorTrackr source code☆28Updated 7 years ago
- ☆29Updated 6 years ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆38Updated last year
- A simple Docker container that serves the MITRE ATT&CK Navigator web app☆26Updated last year
- Zeek package to generate a SMB client fingerprint☆26Updated 4 years ago
- ☆50Updated 6 years ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- Triage automation for suspect URLs☆12Updated 5 years ago
- ☆24Updated 2 years ago
- Home to the ActorTrackr source code☆24Updated 7 years ago
- Best practices in threat intelligence☆46Updated 2 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 2 months ago
- Modular command-line threat hunting tool & framework.☆17Updated 4 years ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- Use DNS to hunt for threats including DGAs☆14Updated 9 years ago
- Yara Scanner For IMAP Feeds and saved Streams☆28Updated 5 years ago
- FireEye Alert json files to MISP Malware information sharing plattform (Alpha)☆32Updated 7 years ago
- Yara rules to be used with the Burp Yara-Scanner extension☆45Updated 2 years ago