clayball / nector
A SIEM inspired by HECTOR, built on Django.
☆29Updated 6 years ago
Alternatives and similar repositories for nector
Users that are interested in nector are comparing it to the libraries listed below
Sorting:
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆66Updated 6 years ago
- Snort_rules detection bad actors.☆28Updated 8 months ago
- Docker container for datasploit framework☆26Updated 7 years ago
- The Fastest way to consume Threat Intel☆25Updated 3 years ago
- Passive recon / OSINT automation script☆39Updated 6 years ago
- A curated lust of awesome cyber civil society actors, project etc.☆10Updated 4 years ago
- Sample list of penetration test reports☆17Updated 8 years ago
- Ansible module for OWASP ZAP using Python API to scan web targets for security issues☆14Updated 7 years ago
- Fast Evidence Collector Toolkit is an incident response toolkit to collect evidences on a suspicious windows computer☆42Updated 4 years ago
- Automated Memory Forensic☆35Updated 6 years ago
- Threat Intel and Incident Reponse☆10Updated 6 years ago
- The repository for Building visualisation platforms for OSINT data using open source solutions☆30Updated 6 years ago
- Centralize Management of Intrusion Detection System like Suricata Bro Ossec ...☆72Updated 6 years ago
- Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.☆67Updated last year
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Passive Network Audit Framework☆32Updated 6 years ago
- Python bindings for Yeti's API☆18Updated last year
- Detect malicious domain, Blablablablabla☆26Updated 8 years ago
- Check if a IP is from tor or is a malicious proxy☆56Updated 4 years ago
- Suite for Information gathering☆12Updated 6 years ago
- A collection of nmap scripts I've written☆23Updated 9 years ago
- open-source intelligence gathering for SIEMs <3☆38Updated 8 years ago
- Analysis of wifi probe request data☆11Updated 7 years ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆23Updated last year
- Intelligent threat hunter and phishing servers☆47Updated 6 years ago
- Web application that lets you test if your domain is vulnerable to email spoofing☆35Updated 6 years ago
- ☆44Updated 8 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- Unofficial WhatCMS API package☆42Updated 4 years ago
- OSINT tool to evaluate the trustworthiness of a company☆42Updated 5 years ago