ivre / masscannedLinks
Let's be scanned. A low-interaction honeypot focused on network scanners and bots. It integrates very well with IVRE to build a self-hosted alternative to GreyNoise.
☆125Updated this week
Alternatives and similar repositories for masscanned
Users that are interested in masscanned are comparing it to the libraries listed below
Sorting:
- LZR quickly detects and fingerprints unexpected services running on unexpected ports.☆178Updated 3 months ago
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆141Updated 5 months ago
- WhiteBeam: Transparent endpoint security☆101Updated 2 years ago
- Signature based honeypot detector tool written in Golang☆98Updated 4 months ago
- GPS is a scanning platform that learns and predicts the location of IPv4 services across all 65K ports.☆70Updated 2 years ago
- 🚀 A lightweight, fast, and comprehensive solution for traffic analysis and intrusion detection.☆20Updated last week
- NIST-based CVE lookup store and API powered by Rust.☆132Updated 3 weeks ago
- reveal origins behind reverse proxies & hidden services 👀 🧅 💻☆35Updated 3 weeks ago
- A minimalistic cross-platform malware scanner with non-blocking realtime filesystem monitoring using YARA rules.☆227Updated 2 years ago
- Entropy scanner for Linux to detect packed or encrypted binaries related to malware. Finds malicious files and Linux processes and gives …☆158Updated last year
- JA4TScan is an active TCP server fingerprinting tool.☆85Updated 11 months ago
- BGP ranking is a free software to calculate the security ranking of Internet Service Provider (ASN)☆74Updated last year
- A distributed nmap / masscan scanning framework complete with scan scheduling, engine pooling, subsequent scan port diff-ing, and an API …☆171Updated 3 years ago
- This repository contains a comprehensive list of over 30k dynamic DNS domains as of 2024. The list is provided for informational purposes…☆99Updated 7 months ago
- zero-trust remote firewall instrumentation☆251Updated last year
- Enhance your malware detection with WAF + YARA (WAFARAY)☆109Updated 2 years ago
- HTTP Headers Hashing (HHHash) is a technique used to create a fingerprint of an HTTP server based on the headers it returns.☆77Updated last year
- Generate list of potential typo squatting domains with domain name permutation engine to feed AIL and other systems.☆93Updated 3 months ago
- Network Entity Reputation Database☆37Updated 2 weeks ago
- ☆82Updated last year
- Signing-key abuse and update exploitation framework☆130Updated 2 months ago
- A honeypot for the Log4Shell vulnerability (CVE-2021-44228).☆91Updated 8 months ago
- IOK (Indicator Of Kit) is an open source language and ruleset for detecting phishing threat actor tools and tactics☆189Updated 3 months ago
- Agile Sandbox for analyzing Windows, Linux and macOS malware and execution behaviors☆72Updated last year
- Login Pages Database forms a knowledge base on login pages related to malicious activities (C2 panels, phishing kits...).☆39Updated 2 years ago
- A phishing kit collector for scavengers☆217Updated this week
- IOCs published by Black Lotus Labs☆122Updated 2 months ago
- A Self-Contained Open-Source Cyberattack Experimentation Testbed☆41Updated last month
- MalwareDB: bookkeeping for malware, goodware, and unknown files with relationship discovery☆50Updated this week
- findCDN is a tool created to help accurately identify what CDN a domain is using.☆118Updated last month