free5ty1e / honeypotpi
Script for turning a Raspberry Pi into a Honey Pot Pi
☆33Updated 4 months ago
Alternatives and similar repositories for honeypotpi:
Users that are interested in honeypotpi are comparing it to the libraries listed below
- The Intelligent Honey Net Project attempts to create actionable information from honeypots☆62Updated 9 years ago
- Honeypot (Dionaea and kippo) setup script☆84Updated 8 years ago
- Modular tool to test exfiltration techniques.☆36Updated 7 years ago
- Identify compromised domains or emails. A python based HIBP and HackedEmails wrapper☆38Updated 6 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆66Updated 6 years ago
- Computer Network Defender's Toolkit, specializing in active defense techniques.☆6Updated 5 years ago
- A swiss army knife for pentesting Windows/Active Directory environments☆49Updated 8 years ago
- Small scripts for doing repeatable tasks☆25Updated 2 years ago
- A powershell script for creating a Windows honeyport.☆87Updated 9 years ago
- Rogue AP killer☆89Updated 7 years ago
- OSINT Threat Intel Interface - CLI for HoneyDB☆116Updated 5 years ago
- Distributed Honeypot☆60Updated 6 years ago
- Transforms for the AlienVault OTX service☆39Updated 8 years ago
- Official Black Hat Arsenal Security Tools Repository☆21Updated 7 years ago
- Pentest dropbox setup scripts for Kali Linux☆88Updated 8 years ago
- Honeybadger Red Edition☆13Updated 7 years ago
- Extract hashes and plain passwords from Dump Monitor tweet☆43Updated 8 years ago
- Maltego CaseFile entities for information security investigations, malware analysis and incident response☆65Updated 7 years ago
- SensePost's network footprinting and enumeration tool. You can't pwn what you don't know about.☆43Updated 10 years ago
- Test a network's egress controls with various levels of success and failure.☆103Updated 2 years ago
- Query Active Directory for Workstations and then pull their Wireless Network Passwords☆46Updated 7 years ago
- Harbinger Threat Intelligence☆82Updated 9 years ago
- Powershell Empire Persistence finder☆117Updated 8 years ago
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆34Updated 8 years ago
- Nacker is a tool to circumvent 802.1x Network Access Control (NAC) on a wired LAN. Nacker will help you locate any non-802.1x configurabl…☆105Updated 10 years ago
- A bunch of scripts I use to work with urlscan.io☆33Updated 5 years ago
- Transparent network tap☆116Updated 9 years ago
- Bash Bunny fun!☆52Updated 6 years ago
- ☆61Updated 6 years ago
- Useful pentesting scripts☆84Updated 8 years ago