hatRiot / logalyzer
Auth.log parser
☆46Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for logalyzer
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆52Updated this week
- Build Automated Machine Images for MISP☆28Updated last year
- Foxhound: Blackbox - A Raspberry Pi NSM☆37Updated 6 years ago
- automate your MISP installs☆66Updated 4 years ago
- Extracting IoC data from eMail☆72Updated 2 years ago
- Elastic TIP is a python tool which automates the process of aggregating Threat Intelligence and ingesting the intelligence into a common …☆27Updated 3 months ago
- Mattermost - Shodan Slash command☆31Updated 7 years ago
- Stealth is a File Integrity scanner performing its work in a stealthy way.☆12Updated 6 years ago
- Digital Forensic Investigative Scripts☆72Updated 5 months ago
- ☆24Updated 4 years ago
- Intrusion Prevention System (IPS) for Secure Shell (SSH)☆46Updated 11 years ago
- MS17-010 Windows SMB RCE -- Full subnet scanner☆24Updated 7 years ago
- ☆14Updated 4 years ago
- Maltego entity pack encompassing the entire STIX 1.2 data model and a targeted subset of the CybOX 2.1 data model☆10Updated 8 years ago
- Smoking Linux Every Day!☆54Updated 4 years ago
- ☆27Updated 6 years ago
- Python wrapper for urlscan.io's API☆102Updated 3 years ago
- An Ansible playbook for deploying the Suricata intrusion detection system and fetching Snort rules with Oinkmaster.☆15Updated 3 years ago
- Traceroute improved wrapper for CSIRT and CERT operators☆37Updated last month
- A python script to shift the timestamp on syslog data. Useful for forensicators combating time skew.☆19Updated 2 years ago
- Snort rules to detect local malware, phishing, and adult content by inspecting DNS responses from OpenDNS☆52Updated 8 years ago
- A list of OPML Security Feeds☆66Updated last year
- SentinelOne's SACK CVE Fixer☆22Updated 5 years ago
- Yet-Another-BlueTeam-Repo-YABTR. A Repo for a collection of FREE Blue team tools for both windows and Linux.. Not vendor buy to defend pr…☆2Updated 5 years ago
- Build your own threat hunting maturity model☆12Updated 7 years ago
- Honeypot for Intel's AMT Firmware Vulnerability CVE-2017-5689☆17Updated 8 months ago
- ☆12Updated 5 years ago
- A simple command-line script to interact with the virustotal-api☆62Updated 6 years ago
- Passive Network Audit Framework☆32Updated 6 years ago