nzymedefense / nzyme
CLOSE ACCESS DENIAL.
☆1,487Updated last week
Alternatives and similar repositories for nzyme:
Users that are interested in nzyme are comparing it to the libraries listed below
- A framework for wireless pentesting.☆1,207Updated 4 years ago
- Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs an…☆2,111Updated last week
- Modular and decentralised honeypot☆2,460Updated 3 weeks ago
- XRay is a tool for recon, mapping and OSINT gathering from public networks.☆2,255Updated 9 months ago
- Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.☆1,653Updated 5 months ago
- Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term o…☆2,452Updated 3 months ago
- Docker configuration to quickly setup your own Canarytokens.☆620Updated 3 weeks ago
- A framework for layer 2 attacks☆768Updated last year
- AIL framework - Analysis Information Leak framework. Project moved to https://github.com/ail-project☆1,327Updated last week
- Canarytokens helps track activity and actions on your network.☆1,838Updated this week
- Network Analysis Tool☆3,232Updated 2 years ago
- Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.☆2,308Updated 7 months ago
- A Suricata based IDS/IPS/NSM distro☆1,529Updated 8 months ago
- The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.☆1,017Updated 3 years ago
- TheHive: a Scalable, Open Source and Free Security Incident Response Platform☆3,645Updated 2 years ago
- A mostly-serverless distributed hash cracking platform☆806Updated last year
- A tool for automating cracking methodologies through Hashcat from the TrustedSec team.☆1,733Updated 3 months ago
- Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis…☆2,509Updated 9 months ago
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, …☆2,103Updated 3 months ago
- Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run yo…☆3,689Updated last week
- Advanced Honeypot framework.☆1,252Updated last year
- NSE script based on Vulners.com API☆3,300Updated last year
- SSH man-in-the-middle tool☆1,657Updated 3 years ago
- Cortex: a Powerful Observable Analysis and Active Response Engine☆1,421Updated 6 months ago
- DShield Raspberry Pi Sensor☆467Updated this week
- Your Everyday Threat Intelligence☆1,847Updated this week
- VirusTotal Wanna Be - Now with 100% more Hipster☆1,685Updated 2 years ago
- Digging Deeper....☆3,235Updated this week
- GoCrack is a management frontend for password cracking tools written in Go☆1,234Updated 3 weeks ago
- Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management☆3,087Updated 4 years ago