janos / compromised
Compromised/Pwned Passwords API On-premisses
☆22Updated last year
Related projects ⓘ
Alternatives and complementary repositories for compromised
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆52Updated last week
- Simple shell scripts for DNS and DNSSEC monitoring☆19Updated 2 years ago
- D4 core software (server and sample sensor client)☆43Updated 10 months ago
- Two-factor authentication for OpenVPN☆13Updated 6 years ago
- fast, extensible, versatile event router for Suricata's EVE-JSON format☆50Updated 4 months ago
- Create Logstash events from the Okta API!☆19Updated last year
- Osquery Packs we use for customer security hardening☆12Updated last month
- Osquery Mangement Server☆114Updated 4 years ago
- Make TLS/SSL security mass scans with testssl.sh and import results into ElasticSearch☆108Updated 6 years ago
- OwlH Master API☆24Updated 6 months ago
- A Passive SSH back-end and scanner.☆102Updated 5 months ago
- A low/zero interaction ssh authentication logging honeypot☆19Updated 3 months ago
- Shell wrapper to run a login shell with `sudo` as the current user for the purpose of audit logging☆94Updated 2 years ago
- SSH CA administration via CLI and GUI☆73Updated 2 years ago
- A Spicy protocol analyzer for WireGuard☆28Updated 4 years ago
- defendA Data Lake. A firehose pipeline to athena providing enrichment and normalization for security events☆16Updated last year
- osquery query packs☆14Updated 6 years ago
- Example Express application for collecting data from the Stethoscope app☆14Updated 6 years ago
- IMAP or SMTP honeypot written in Golang☆25Updated 2 years ago
- The main gravwell monorepo for ingesters and ingest code☆36Updated this week
- from http://www.pc-tools.net/unix/grepcidr/☆90Updated 7 years ago
- nmap/ndiff based scanner with template based notification system in case of infrastructure changes☆18Updated 6 years ago
- A dnstwist wrapper for monitoring for possible typo sqatting/spear phishing domains☆119Updated last year
- Command line utility for parsing certificates☆59Updated 3 years ago
- certgrep is a cross-platform command line tool that extracts SSL certificates from either a network interface or a local PCAP file.☆17Updated 3 years ago
- server for indexing and querying passive DNS observations☆44Updated 10 months ago
- A starter-kit for a source-controlled, CLI-based osquery management workflow.☆30Updated 6 years ago
- Provide a shell like interface by utilizing osquery's distributed API☆80Updated 4 years ago