mrcbax / honeyup
An uploader honeypot designed to look like poor website security.
☆27Updated last month
Alternatives and similar repositories for honeyup:
Users that are interested in honeyup are comparing it to the libraries listed below
- A python script to acquire multiple aws ec2 instances in a forensically sound-ish way☆37Updated 3 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- ☆37Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Python API for interacting with sigma rules.☆49Updated 2 years ago
- Cont3xt intends to centralize and simplify a structured approach to gathering contextual intelligence in support of technical investigati…☆36Updated 10 months ago
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆21Updated 2 years ago
- A sample VHDX file with multiple verbose examples of forensic and anti-forensics artifacts. Meant to be basic and can be expanded upon. P…☆25Updated 2 years ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- A utility to trawl phishing domains and attempt to identify phishing kits as well as other malicious activity☆36Updated 3 years ago
- Website crawler with YARA detection☆88Updated last year
- Converting data from services like Censys and Shodan to a common data model☆49Updated 4 months ago
- Automatic detection engineering technical state compliance☆53Updated 6 months ago
- The Purpose of this research tool is to provide a Python client into RiskIQ API services.☆22Updated 3 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- Repo of python/bash scripts for identifying IoC's in threat feed and other online tools☆26Updated 4 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆109Updated 3 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated last year
- Tool for automatic list generation of known TOR and VPN exit nodes☆29Updated last year
- Cisco AMP threat hunting scripts☆14Updated 3 months ago
- Useful commands for infosec☆29Updated last year
- C# Desktop GUI application that either performs YARA scan locally or prepares the scan in Active Directory domain environment with a few …☆32Updated 3 years ago
- ☆41Updated 9 months ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆93Updated 4 years ago
- CSIRT Jump Bag☆27Updated 9 months ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago