cowrie / docker-cowrieLinks
Cowrie Docker GitHub repository
☆82Updated 3 years ago
Alternatives and similar repositories for docker-cowrie
Users that are interested in docker-cowrie are comparing it to the libraries listed below
Sorting:
- ☆52Updated 5 years ago
- HL7 / FHIR honeypot☆25Updated last year
- A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.☆52Updated 6 years ago
- Core elements of the Modern Honey Network implemented in Docker☆34Updated 3 years ago
- Snort in Docker for Network Functions Virtualization (NFV)☆107Updated 6 years ago
- Foxhound: Blackbox - A Raspberry Pi NSM☆37Updated 7 years ago
- Make TLS/SSL security mass scans with testssl.sh and import results into ElasticSearch☆109Updated 6 years ago
- Last download from git://git.carnivore.it/honeytrap.git of Honytrap by Tillmann Werner☆43Updated 3 years ago
- 🤖 Daily updated translation maps for T-Pot☆22Updated last year
- Centralize Management of Intrusion Detection System like Suricata Bro Ossec ...☆72Updated 6 years ago
- The OTX Suricata Rule Generator can be used to create the rules and configuration for Suricata to alert on indicators from your OTX accou…☆111Updated last year
- MS17-010 Windows SMB RCE -- Full subnet scanner☆24Updated 8 years ago
- Honeynet Project generic authenticated datafeed protocol☆216Updated last year
- Docker files for Security Onion☆41Updated 4 years ago
- A Docker container for Moloch based on minimal Debian☆26Updated 9 years ago
- Dionaea Front Web☆67Updated 7 years ago
- SSH, FTP and Telnet honeypots based on Twisted☆86Updated 5 years ago
- Passwords of SSH Intruders Transferred to Text☆158Updated last year
- An extensible honeypot framework☆93Updated 2 years ago
- A script using Docker to quickly bring up some honeypots exposing lots of services. For research, reconnaissance, and fun. (DISCLAIMER ma…☆35Updated 11 months ago
- Web service for scanning pcaps with snort☆109Updated 7 years ago
- A simple and effective phpmyadmin honeypot☆67Updated 7 years ago
- CommunityHoneyNetwork Server☆40Updated 2 years ago
- HoneySAP: SAP Low-interaction research honeypot☆50Updated 2 years ago
- Nmap Script to scan for Winnti infections☆70Updated 7 years ago
- Elasticsearch honeypot written in Python with Bottle framework☆18Updated 6 years ago
- scan & visualize subnets☆71Updated 8 years ago
- Smart Install Client Scanner☆61Updated 5 years ago
- Network share sniffer and auto-mounter for crawling remote file systems☆212Updated 3 years ago
- IPv6Tools is a robust modular framework that enables the ability to visually audit an IPv6 enabled network.☆127Updated 7 years ago