cypwnpwnsocute / RedisHoneyPot
High Interaction Honeypot Solution for Redis protocol
☆22Updated 3 years ago
Alternatives and similar repositories for RedisHoneyPot:
Users that are interested in RedisHoneyPot are comparing it to the libraries listed below
- Last download from git://git.carnivore.it/honeytrap.git of Honytrap by Tillmann Werner☆43Updated 3 years ago
- ☆41Updated 2 years ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆100Updated 3 years ago
- Suricata rule and intel index☆30Updated last month
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated last month
- Active C2 IoCs☆97Updated 2 years ago
- Look into EDR events from network☆23Updated 9 months ago
- ☆12Updated 3 years ago
- Globally distributed honeypots and HoneyNets IOCs and file reversing☆16Updated 9 months ago
- DGA Detective - Hunt domains generated by Domain Generation Algorithms to identify malware traffic☆39Updated 5 months ago
- ☆42Updated 2 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆67Updated 2 years ago
- Public IoCs about log4j CVE-2021-44228☆9Updated 3 years ago
- Suricata rules for SCADA☆14Updated 2 years ago
- A Yara Lua output script for Suricata☆19Updated 5 years ago
- Cont3xt intends to centralize and simplify a structured approach to gathering contextual intelligence in support of technical investigati…☆36Updated 10 months ago
- Tweettioc Splunk App☆20Updated 4 years ago
- A honeypot for the Log4Shell vulnerability (CVE-2021-44228).☆91Updated 2 months ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- service location protocol amplified denial of service attack verification tool☆16Updated last year
- IOCs for various malware families☆11Updated 6 months ago
- Passive-Recursive DNS daemon☆26Updated 4 months ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆39Updated last year
- A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.☆51Updated 6 years ago
- An Adaptive Misuse Detection System☆34Updated 2 months ago
- Tool to read EVTX files including SYSMON and convert to JSON, MISP Objects and Graph stream☆11Updated 4 years ago
- HL7 / FHIR honeypot☆24Updated 8 months ago
- yara detection rules for hunting with the threathunting-keywords project☆92Updated 2 weeks ago
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆95Updated 3 years ago