nzymedefense / nzymeLinks
CLOSE ACCESS DENIAL.
☆1,496Updated this week
Alternatives and similar repositories for nzyme
Users that are interested in nzyme are comparing it to the libraries listed below
Sorting:
- Advanced Honeypot framework.☆1,264Updated last year
- The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.☆1,019Updated 3 years ago
- Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.☆1,667Updated 7 months ago
- Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs an…☆2,143Updated this week
- XRay is a tool for recon, mapping and OSINT gathering from public networks.☆2,261Updated 11 months ago
- Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis…☆2,513Updated 11 months ago
- Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.☆2,320Updated 9 months ago
- Your Everyday Threat Intelligence☆1,876Updated last week
- A Suricata based IDS/IPS/NSM distro☆1,541Updated 10 months ago
- Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management☆3,091Updated 4 years ago
- PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highli…☆1,741Updated 3 years ago
- CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based S…☆1,608Updated 4 years ago
- Phishing catcher using Certstream☆1,753Updated 10 months ago
- Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run yo…☆3,734Updated last week
- Dradis Framework: Collaboration and reporting for IT Security teams☆717Updated this week
- Digging Deeper....☆3,323Updated this week
- Tracking history of USB events on GNU/Linux☆1,169Updated 2 years ago
- Loki - Simple IOC and YARA Scanner☆3,565Updated 7 months ago
- CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA token…☆1,363Updated 5 years ago
- Canarytokens helps track activity and actions on your network.☆1,863Updated this week
- Modular and decentralised honeypot☆2,512Updated last month
- Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term o…☆2,475Updated last week
- SensePost's modified hostapd for wifi attacks.☆570Updated 10 months ago
- "Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security …☆1,015Updated 5 years ago
- VirusTotal Wanna Be - Now with 100% more Hipster☆1,689Updated 2 years ago
- A framework for wireless pentesting.☆1,211Updated 4 years ago
- Phantom Tap (PhanTap) - an ‘invisible’ network tap aimed at red teams☆602Updated last year
- The SOC Analysts all-in-one CLI tool to automate and speed up workflow.☆1,411Updated 9 months ago
- A tool for automating cracking methodologies through Hashcat from the TrustedSec team.☆1,742Updated 4 months ago
- AIL framework - Analysis Information Leak framework. Project moved to https://github.com/ail-project☆1,331Updated last week