ivre / masscannedLinks
Let's be scanned. A low-interaction honeypot focused on network scanners and bots. It integrates very well with IVRE to build a self-hosted alternative to GreyNoise.
☆121Updated last week
Alternatives and similar repositories for masscanned
Users that are interested in masscanned are comparing it to the libraries listed below
Sorting:
- LZR quickly detects and fingerprints unexpected services running on unexpected ports.☆173Updated last month
- JA4TScan is an active TCP server fingerprinting tool.☆78Updated 9 months ago
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆141Updated 3 months ago
- A minimalistic cross-platform malware scanner with non-blocking realtime filesystem monitoring using YARA rules.☆226Updated 2 years ago
- Entropy scanner for Linux to detect packed or encrypted binaries related to malware. Finds malicious files and Linux processes and gives …☆156Updated 11 months ago
- This repository contains a comprehensive list of over 30k dynamic DNS domains as of 2024. The list is provided for informational purposes…☆96Updated 5 months ago
- Login Pages Database forms a knowledge base on login pages related to malicious activities (C2 panels, phishing kits...).☆39Updated 2 years ago
- Signature based honeypot detector tool written in Golang☆95Updated 2 months ago
- How to setup a honeypot with an IDS, ELK and TLS traffic inspection☆157Updated 2 years ago
- reveal origins behind reverse proxies & hidden services 👀 🧅 💻☆34Updated last year
- Convert pcap files into richly-typed ZNG summary logs (Zeek, Suricata, and more)☆81Updated last month
- IOK (Indicator Of Kit) is an open source language and ruleset for detecting phishing threat actor tools and tactics☆182Updated last month
- HTTP Headers Hashing (HHHash) is a technique used to create a fingerprint of an HTTP server based on the headers it returns.☆77Updated last year
- Honeyscanner: A vulnerability analyzer for honeypots☆41Updated 9 months ago
- WhiteBeam: Transparent endpoint security☆101Updated 2 years ago
- Suricata rules for network anomaly detection☆164Updated last month
- GPS is a scanning platform that learns and predicts the location of IPv4 services across all 65K ports.☆69Updated 2 years ago
- A distributed nmap / masscan scanning framework complete with scan scheduling, engine pooling, subsequent scan port diff-ing, and an API …☆169Updated 3 years ago
- T-Pot Attack Map that follows ES honeypot events within T-Pot and parses IPs, ports and honeypot info to visualize events in real time.☆30Updated 6 months ago
- A fast and secure multi protocol honeypot.☆322Updated 2 years ago
- Hfinger - fingerprinting HTTP requests☆137Updated 2 years ago
- MalwareDB: bookkeeping for malware, goodware, and unknown files with relationship discovery☆46Updated this week
- Signing-key abuse and update exploitation framework☆129Updated 2 weeks ago
- eBPF hacks☆187Updated 5 months ago
- Enhance your malware detection with WAF + YARA (WAFARAY)☆108Updated 2 years ago
- BGP ranking is a free software to calculate the security ranking of Internet Service Provider (ASN)☆72Updated 11 months ago
- findCDN is a tool created to help accurately identify what CDN a domain is using.☆118Updated 2 weeks ago
- Source code used at TweetFeed.live☆42Updated 2 years ago
- Suricata Language Server is an implementation of the Language Server Protocol for Suricata signatures. It adds syntax check, hints and au…☆71Updated 3 weeks ago
- A honeypot for the Log4Shell vulnerability (CVE-2021-44228).☆92Updated 6 months ago