hrbrmstr / mhnLinks
Analyze and Visualize Data from Modern Honey Network Servers with R
☆15Updated 9 years ago
Alternatives and similar repositories for mhn
Users that are interested in mhn are comparing it to the libraries listed below
Sorting:
- Classifier to separate legitimate domains from those generated by a domain generating algorithm (DGA).☆41Updated 8 years ago
- Useful tools for working with the PassiveTotal API in R☆13Updated 9 years ago
- R interface to the Censys "cyber"/scans search engine • https://www.censys.io/tutorial☆14Updated 3 years ago
- Query 'GreyNoise Intelligence 'API' in R☆14Updated 5 years ago
- Threat Intelligence Quotient Test - Dataviz and Statistical Analysis of TI feeds☆176Updated 9 years ago
- A collection of "network intelligence" utilities for R. ASN info, IP reputation, etc.☆39Updated 10 years ago
- ☆12Updated 8 years ago
- SANS Hunting on the Cheap☆35Updated 9 years ago
- Reading List for CSIRT Team Members☆17Updated 5 years ago
- Analyst tool for creating pivot maps of data sources☆17Updated 7 years ago
- ⚔️MITRE ATT&CK Machinations in R☆23Updated 4 years ago
- Python scripts to parse scans.io ssl data and ingest into elasticsearch for searching☆33Updated 9 years ago
- Honeypot log processor to create OTX Pulse entries☆28Updated last year
- A collection of Python utilities for use in scripts related to working with "indicators of compromise" (IOCs).☆17Updated 6 years ago
- Local Maltego Transforms for crt.sh☆12Updated 7 years ago
- Scumblr instructions with custom search providers for monitoring malicous content☆17Updated 7 years ago
- Security Product Taskbar Icons (to identify from screenshots)☆57Updated 5 years ago
- Threat Analysis, Reconnaissance, and Data Intelligence System☆125Updated 9 years ago
- Home to the ActorTrackr source code☆24Updated 8 years ago
- Credential Phish Analysis and Automation☆97Updated 6 years ago
- Principles of MITRE ATT&CK in the fraud domain☆35Updated 6 years ago
- Identifies phishing websites using a treebag model☆22Updated 4 years ago
- This script is designed for detection of vulnerable servers (CVE-2014-0224.) in a wide range of configurations. It attempts to negotiat…☆40Updated 11 years ago
- Tom's Honey Pot as seen in Applied Network Security Monitoring.☆26Updated 10 years ago
- Transforms for the AlienVault OTX service☆39Updated 8 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆41Updated 6 years ago
- Tool for automatic list generation of known TOR and VPN exit nodes☆29Updated last year
- Repository for the Apache Drill Workshop☆19Updated 8 years ago
- Bluewall is a firewall framework designed for offensive and defensive cyber professionals.☆106Updated 6 years ago
- Speeds up the extraction of password hashes from ntds.dit files. For use with the ntdsxtract project or the dshash script☆27Updated last year