nzymedefense / nzyme
Network Defense System.
☆1,456Updated 3 weeks ago
Alternatives and similar repositories for nzyme:
Users that are interested in nzyme are comparing it to the libraries listed below
- Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis…☆2,508Updated 6 months ago
- Canarytokens helps track activity and actions on your network.☆1,789Updated last week
- CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based S…☆1,577Updated 4 years ago
- Advanced Honeypot framework.☆1,234Updated last year
- Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run yo…☆3,605Updated this week
- Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs an…☆2,036Updated last week
- "Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security …☆1,001Updated 4 years ago
- The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.☆1,011Updated 3 years ago
- Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term o…☆2,413Updated 4 months ago
- Modular and decentralised honeypot☆2,383Updated 2 months ago
- Digging Deeper....☆3,078Updated this week
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆3,074Updated this week
- Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management☆3,085Updated 3 years ago
- Automated Adversary Emulation Platform☆5,808Updated this week
- Network Analysis Tool☆3,141Updated last year
- Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.☆1,599Updated 2 months ago
- Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own in…☆3,468Updated this week
- TheHive: a Scalable, Open Source and Free Security Incident Response Platform☆3,523Updated 2 years ago
- A utility to safely generate malicious network traffic patterns and evaluate controls.☆1,283Updated 9 months ago
- Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.☆5,143Updated last month
- Automate the creation of a lab environment complete with security tooling and logging best practices☆4,685Updated 6 months ago
- Simple Bash IOC Scanner☆713Updated 2 years ago
- A toolset to make a system look as if it was the victim of an APT attack☆2,505Updated last year
- Modern Honey Network☆2,442Updated 2 months ago
- XRay is a tool for recon, mapping and OSINT gathering from public networks.☆2,224Updated 6 months ago
- Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.☆2,071Updated last year
- FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra pac…☆2,212Updated 3 years ago
- Virtual Machine for Adversary Emulation and Threat Hunting☆1,257Updated last week
- Home of the dionaea honeypot☆724Updated 5 months ago
- pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and …☆1,818Updated 2 years ago