cys3c / Toucan-IDSLinks
An Intrusion Detection System written in Python
☆26Updated last year
Alternatives and similar repositories for Toucan-IDS
Users that are interested in Toucan-IDS are comparing it to the libraries listed below
Sorting:
- Capture, upload and analyze network traffic; powered by PacketTotal.com.☆96Updated 5 years ago
- A HIDS (host-based intrusion detection system) for verifying the integrity of a system.☆59Updated last month
- BackdoorMan is a toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination.☆75Updated 2 years ago
- Botnet Simulation Framework☆77Updated 5 years ago
- Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions☆102Updated 2 years ago
- Real Time Threat Monitoring Tool☆112Updated 2 years ago
- ☆45Updated 8 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆35Updated 5 years ago
- Get all cve corresponding to a specific keyword or a list of keywords from the mitre database (https://cve.mitre.org/)☆16Updated 2 years ago
- https://github.com/rshipp/awesome-malware-analysis☆34Updated 4 years ago
- IoT and Operational Technology Honeypot☆103Updated last year
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 5 years ago
- ☆43Updated 2 years ago
- Ransomware Decryptors☆36Updated 3 years ago
- Automatically exported from code.google.com/p/plcscan☆58Updated 10 years ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆105Updated 4 years ago
- A defense tool - detect web shells in local directories via md5sum☆33Updated 6 years ago
- A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.☆52Updated 6 years ago
- python wrapper to use tshark for file extraction from the command line.☆27Updated 6 years ago
- Download pcap files from http://www.malware-traffic-analysis.net/☆79Updated 7 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆59Updated 5 years ago
- bap - http Basic Authentication honeyPot☆50Updated 10 years ago
- Checkpot Honeypot Checker☆45Updated 6 years ago
- SAIVS (Spider Artificial Intelligence Vulnerability Scanner).☆55Updated 4 years ago
- Repository resource threat intelligence for SOC☆10Updated 6 years ago
- Evading Snort Intrusion Detection System.☆78Updated 3 years ago
- Sniffles: Packet Capture Generator for IDS and Regular Expression Evaluation☆63Updated 4 years ago
- List of default passwords for Industrial Control Systems☆75Updated 8 years ago
- A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks☆65Updated 3 years ago
- A Heroku-based web honeypot that can be used to create and monitor fake HTTP endpoints (i.e. honeytokens).☆64Updated 6 years ago