gamelinux / passivedns
A network sniffer that logs all DNS server replies for use in a passive DNS setup
☆1,677Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for passivedns
- DEPRECATED - MozDef: Mozilla Enterprise Defense Platform☆2,167Updated 3 years ago
- Distributed & real time digital forensics at the speed of the cloud☆1,206Updated 5 years ago
- Alienvault Labs Projects Random Stuff☆512Updated 2 years ago
- Malcom - Malware Communications Analyzer☆1,155Updated 6 years ago
- OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, roo…☆4,514Updated 5 months ago
- The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file s…☆2,632Updated this week
- GRR Rapid Response: remote live forensics for incident response☆4,785Updated this week
- The Correlated CVE Vulnerability And Threat Intelligence Database API☆933Updated 3 years ago
- Binary analysis and management framework☆1,539Updated last year
- Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.☆6,473Updated this week
- Modern Honey Network☆2,436Updated 6 months ago
- Mac Intrusion Detection Analysis System☆834Updated 9 years ago
- Pulled Pork for Snort and Suricata rule management (from Google code)☆422Updated 3 years ago
- OS X Auditor is a free Mac OS X computer forensics tool☆3,128Updated 4 years ago
- Malicious HTTP traffic explorer☆711Updated last year
- Your Everyday Threat Intelligence☆1,752Updated this week
- Arkime is an open source, large scale, full packet capturing, indexing, and database system.☆6,341Updated this week
- Scirius is a web application for Suricata ruleset management and threat hunting.☆635Updated last week
- A package for capturing and analyzing network flow data and intraflow data, for network research, forensics, and security monitoring.☆1,308Updated 7 months ago
- Rekall Memory Forensic Framework☆1,925Updated 4 years ago
- A Linux Auditd rule set mapped to MITRE's Attack Framework☆778Updated 4 years ago
- Tool to gather Threat Intelligence indicators from publicly available sources☆655Updated 5 years ago
- Fast Incident Response☆1,740Updated this week
- A Swiss army knife for your daily Linux network plumbing.☆1,234Updated last week
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,806Updated this week
- Attack Detection☆1,340Updated 2 years ago
- Incident Response Forensic Framework☆598Updated 5 years ago
- Laika BOSS: Object Scanning System☆740Updated last year
- Create actionable data from your Vulnerability Scans☆1,357Updated last year
- Advanced Honeypot framework.☆1,226Updated last year