kulinacs / cowrie-attack
Mapping the ATT&CK matrix in a Cowrie honeypot
☆16Updated 6 years ago
Alternatives and similar repositories for cowrie-attack:
Users that are interested in cowrie-attack are comparing it to the libraries listed below
- Honeypot log processor to create OTX Pulse entries☆28Updated last year
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- Zone transfers for rwhois☆20Updated 6 years ago
- Web based analysis platform for use with the AWS_IR command line tool.☆17Updated 8 years ago
- Zeek package to generate a SMB client fingerprint☆27Updated 4 years ago
- Python-based cloud node for local use☆11Updated 7 years ago
- Crack your macros like the math pros.☆33Updated 8 years ago
- The plugin repository for Honeycomb, the honeypot framework by Cymmetria☆26Updated last year
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- My personal experience in Threat Hunting and knowledge gained so far.☆19Updated 7 years ago
- A simple Docker container that serves the MITRE ATT&CK Navigator web app☆27Updated 2 years ago
- (Unofficial) Python API for https://sslbl.abuse.ch/☆11Updated 8 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- Tool orchestrator. Specify targets and run sets of tools against them.☆19Updated 8 years ago
- Generate bulk YARA rules from YAML input☆22Updated 5 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- ☆14Updated 6 years ago
- Spam Honeypot with Intelligent Virtual Analyzer☆9Updated 9 years ago
- splunk alert script to create resilient tickets☆10Updated 8 years ago
- FastIR Agent is a Windows service to execute FastIR Collector on demand☆14Updated 8 years ago
- A series of Bro Scripts created for detection purposes.☆19Updated 8 years ago
- Bro PCAP Processing and Tagging API☆28Updated 7 years ago
- Bro integration with osquery☆15Updated 2 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- Historical Observations of Actionable Reputation Data☆13Updated 6 years ago
- Traceroute improved wrapper for CSIRT and CERT operators☆38Updated 6 months ago
- Yara rules to be used with the Burp Yara-Scanner extension☆48Updated 3 years ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- Repository of Information sharing on threats and indicators☆12Updated 5 years ago