mushorg / conpot
ICS/SCADA honeypot
☆1,244Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for conpot
- Provides situational awareness of Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) networks in suppo…☆943Updated 4 years ago
- Digital Bond's ICS Enumeration Tools☆437Updated 4 years ago
- ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python☆1,037Updated 10 months ago
- A collection of ICS/SCADA PCAPs☆442Updated 4 years ago
- Home of the dionaea honeypot☆715Updated 3 months ago
- A curated list of resources related to Industrial Control System (ICS) security.☆1,641Updated last year
- Tools, tips, tricks, and more for exploring ICS Security.☆1,646Updated 3 months ago
- Super Next generation Advanced Reactive honEypot☆448Updated 5 months ago
- SCADA StrangeLove Default/Hardcoded Passwords List☆479Updated 8 years ago
- Graphical Realism Framework for Industrial Control Simulations☆213Updated 5 months ago
- Malcom - Malware Communications Analyzer☆1,155Updated 6 years ago
- Web Application Honeypot☆561Updated 3 months ago
- Modern Honey Network☆2,437Updated 6 months ago
- IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.☆975Updated this week
- Python low-interaction honeyclient☆995Updated this week
- APTnotes data☆1,658Updated 3 months ago
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,122Updated 11 months ago
- Digital Bond's IDS/IPS rules for ICS and ICS protocols.☆139Updated 4 years ago
- ☆1,051Updated 5 years ago
- VirtuaPlant is a Industrial Control Systems simulator which adds a “similar to real-world control logic” to the basic “read/write tags” f…☆211Updated 2 years ago
- FireEye Publicly Shared Indicators of Compromise (IOCs)☆463Updated 5 years ago
- Version 2 of the Graphical Realism Framework for Industrial Control Simulation (GRFICS)☆404Updated last year
- An information security preparedness tool to do adversarial simulation.☆1,102Updated 5 years ago
- Your Everyday Threat Intelligence☆1,751Updated this week
- Scirius is a web application for Suricata ruleset management and threat hunting.☆635Updated last week
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆532Updated this week
- Advanced Honeypot framework.☆1,226Updated last year
- Suricata, Snort and Zeek IDS rule and pcap testing system☆452Updated last week
- yarGen is a generator for YARA rules☆1,557Updated 5 months ago
- FAME Automates Malware Evaluation☆862Updated this week