mrcbax / honeyupLinks
An uploader honeypot designed to look like poor website security.
☆28Updated 4 months ago
Alternatives and similar repositories for honeyup
Users that are interested in honeyup are comparing it to the libraries listed below
Sorting:
- Website crawler with YARA detection☆88Updated 2 years ago
- Python API for interacting with sigma rules.☆54Updated 3 years ago
- A honeypot for the Log4Shell vulnerability (CVE-2021-44228).☆91Updated 9 months ago
- A utility to trawl phishing domains and attempt to identify phishing kits as well as other malicious activity☆36Updated 3 years ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆132Updated 3 years ago
- ☆38Updated 3 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- Repository of resources for configuring a Red Team SIEM using Elastic☆101Updated 7 years ago
- TAPIR is a multi-user, client/server, incident response framework☆45Updated 3 years ago
- Browser Shortcuts for Cyber Security Related Online Services☆78Updated 4 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆42Updated 4 years ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- A simple ReST server to lookup threat actors (by name, synonym or UUID) and returning the corresponding MISP galaxy information about the…☆49Updated last year
- Immediate Virus Infection Counter Measures☆63Updated 4 years ago
- Winterfell is a group of windows batch scripts to collect Windows forensics data and perform efficient, and fast incident response and th…☆52Updated 5 years ago
- Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228☆151Updated 3 years ago
- A YARA Rule Performance Measurement Tool☆60Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆74Updated 3 years ago
- Carbon Black Response IR tool☆54Updated 4 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 5 years ago
- Python library for threat intelligence☆87Updated 7 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- ☆69Updated 3 years ago
- Extract indicators of compromise from text, including "escaped" ones.☆161Updated 5 years ago
- A CALDERA plugin☆77Updated last week
- Tool for automatic list generation of known TOR and VPN exit nodes☆29Updated last year
- SNIcat☆127Updated 4 years ago
- A canary designed to minimize the impact from certain Ransomware actors☆98Updated 4 years ago
- Cont3xt intends to centralize and simplify a structured approach to gathering contextual intelligence in support of technical investigati…☆37Updated last year
- Windows version of honeybits - a PoC tool to create breadcrumbs and honeytokens, to lead the attackers to your honeypots!☆24Updated 8 years ago