cys3c / Toucan-IDS
An Intrusion Detection System written in Python
☆24Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Toucan-IDS
- Capture, upload and analyze network traffic; powered by PacketTotal.com.☆94Updated 4 years ago
- ☆43Updated 7 years ago
- ☆42Updated last year
- A HIDS (host-based intrusion detection system) for verifying the integrity of a system.☆57Updated 3 months ago
- Evading Snort Intrusion Detection System.☆75Updated 3 years ago
- This program generates cyber attack scenarios for use in cyber training exercises, red team planning, blue team planning, automated attac…☆24Updated 3 years ago
- An anomaly-based intrusion detection system.☆80Updated last year
- Botnet Simulation Framework☆75Updated 4 years ago
- SAIVS (Spider Artificial Intelligence Vulnerability Scanner).☆54Updated 3 years ago
- Globally distributed honeypots and HoneyNets IOCs and file reversing☆16Updated 6 months ago
- Checkpot Honeypot Checker☆44Updated 5 years ago
- Data sets and examples for Jask Labs Blackhat 2017 Handout: Top 10 Machine Learning Cyber Security Use Cases☆30Updated 7 years ago
- Simple High Interaction Honeypot Solution for SMB protocol☆46Updated 3 years ago
- Download pcap files from http://www.malware-traffic-analysis.net/☆73Updated 6 years ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- A Heroku-based web honeypot that can be used to create and monitor fake HTTP endpoints (i.e. honeytokens).☆60Updated 5 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- Industrial control Security Tool☆74Updated 3 years ago
- Very basic CLI SIEM (Security Information and Event Management system).☆35Updated 6 years ago
- Free and open cyber-security auditing tool with collective intelligence☆21Updated 5 years ago
- Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions☆97Updated last year
- ☆46Updated this week
- Repository of yara rules☆45Updated 9 years ago
- Python API for the CVSS v3☆57Updated 3 years ago
- Get all cve corresponding to a specific keyword or a list of keywords from the mitre database (https://cve.mitre.org/)☆15Updated 2 years ago
- zeek-scripts☆41Updated 5 years ago
- python wrapper to use tshark for file extraction from the command line.☆27Updated 5 years ago
- Useful resources for Zeek(https://zeek.org/) (Bro(http://bro.org/))☆31Updated 4 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago