inguardians / toms_honeypot
Tom's Honey Pot as seen in Applied Network Security Monitoring.
☆26Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for toms_honeypot
- Open Development projects for TekDefense☆77Updated 8 years ago
- Some IR notes☆73Updated 8 years ago
- Cyber Intel Management☆45Updated 6 years ago
- Threat Intelligence distribution☆30Updated 8 years ago
- Basic Maltego Transforms for looking up SSL certs and IP info from censys.io☆41Updated 7 years ago
- Modular tool to test exfiltration techniques.☆36Updated 7 years ago
- This repository is a curated list of pro bono incident response entities.☆19Updated last year
- Python interface to the CRITs API☆22Updated 7 years ago
- My personal experience in Threat Hunting and knowledge gained so far.☆19Updated 7 years ago
- Malware/IOC ingestion and processing engine☆103Updated 5 years ago
- A warehouse for your malware☆133Updated 11 years ago
- Security Onion Elastic Stack☆46Updated 3 years ago
- Credential Phish Analysis and Automation☆96Updated 6 years ago
- Python scripts to parse scans.io ssl data and ingest into elasticsearch for searching☆33Updated 8 years ago
- CRITs IOC Visualization in Maltego☆28Updated 9 years ago
- Aggregates security threats from a number of online sources, and outputs to Syslog CEF, Snort Signatures, Iptables rules, hosts.deny, etc…☆79Updated 8 years ago
- ☆22Updated 6 years ago
- Automation for VirusTotal☆31Updated 8 years ago
- ☆36Updated 7 years ago
- An ICAP Server with yara scanner for URL and content.☆57Updated 3 years ago
- Bro IDS + ELK Stack to detect and block data exfiltration☆46Updated 6 years ago
- Transforms for the AlienVault OTX service☆39Updated 8 years ago
- A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.☆50Updated 5 years ago
- Passive DNS V2☆62Updated 10 years ago
- ThreatTracker is a Python script designed to monitor and generate alerts on given sets of indicators of compromise (IOCs) indexed by a se…☆66Updated 9 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆40Updated 6 years ago
- Scripts that are suited for blue teams☆33Updated 8 years ago
- repo for sharing stuff☆16Updated last year
- A set of templates for documenting threat intelligence☆73Updated 11 years ago