ivre / masscanned
Let's be scanned. A low-interaction honeypot focused on network scanners and bots. It integrates very well with IVRE to build a self-hosted alternative to GreyNoise.
☆118Updated this week
Alternatives and similar repositories for masscanned:
Users that are interested in masscanned are comparing it to the libraries listed below
- LZR quickly detects and fingerprints unexpected services running on unexpected ports.☆167Updated last week
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆139Updated last week
- 🚀 A lightweight, fast, and comprehensive solution for traffic analysis and intrusion detection.☆20Updated last week
- Signature based honeypot detector tool written in Golang☆89Updated 2 months ago
- NIST-based CVE lookup store and API powered by Rust.☆129Updated 2 weeks ago
- A honeypot for the Log4Shell vulnerability (CVE-2021-44228).☆91Updated 2 months ago
- SNIcat☆126Updated 3 years ago
- CLI tool to quickly and efficiently bulk-download entries from a Certificate Transparency log☆28Updated this week
- HTTP Headers Hashing (HHHash) is a technique used to create a fingerprint of an HTTP server based on the headers it returns.☆75Updated last year
- HASH (HTTP Agnostic Software Honeypot)☆136Updated 9 months ago
- Enhance your malware detection with WAF + YARA (WAFARAY)☆107Updated 2 years ago
- Honeyscanner: A vulnerability analyzer for honeypots☆34Updated 5 months ago
- WhiteBeam: Transparent endpoint security☆99Updated last year
- GPS is a scanning platform that learns and predicts the location of IPv4 services across all 65K ports.☆68Updated 2 years ago
- A fast and secure multi protocol honeypot.☆313Updated 2 years ago
- JA4TScan is an active TCP server fingerprinting tool.☆70Updated 5 months ago
- Hfinger - fingerprinting HTTP requests☆137Updated last year
- Suricata Language Server is an implementation of the Language Server Protocol for Suricata signatures. It adds syntax check, hints and au…☆67Updated last month
- IOK (Indicator Of Kit) is an open source language and ruleset for detecting phishing threat actor tools and tactics☆174Updated 2 weeks ago
- Agile Sandbox for analyzing Windows, Linux and macOS malware and execution behaviors☆67Updated last year
- A forensic evidence acquirer☆86Updated 3 years ago
- Threat Intel Platform for T-POTs☆141Updated this week
- Command line fuzzer and bruteforcer 🌪 wfuzz for command☆85Updated 2 years ago
- Signing-key abuse and update exploitation framework☆123Updated 2 weeks ago
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆95Updated 3 years ago
- LOKI2 - Simple IOC and YARA Scanner☆85Updated 6 months ago
- Login Pages Database forms a knowledge base on login pages related to malicious activities (C2 panels, phishing kits...).☆38Updated 2 years ago
- Suricata rules for network anomaly detection☆155Updated this week
- A distributed nmap / masscan scanning framework complete with scan scheduling, engine pooling, subsequent scan port diff-ing, and an API …☆166Updated 3 years ago
- Entropy scanner for Linux to detect packed or encrypted binaries related to malware. Finds malicious files and Linux processes and gives …☆148Updated 8 months ago