pwnlandia / mhnLinks
Modern Honey Network
☆2,459Updated 7 months ago
Alternatives and similar repositories for mhn
Users that are interested in mhn are comparing it to the libraries listed below
Sorting:
- Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management☆3,090Updated 4 years ago
- Home of the dionaea honeypot☆754Updated 11 months ago
- A network sniffer that logs all DNS server replies for use in a passive DNS setup☆1,703Updated last year
- The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.☆1,022Updated 3 years ago
- Kippo - SSH Honeypot☆1,694Updated last year
- Loki - Simple IOC and YARA Scanner☆3,571Updated 7 months ago
- Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis…☆2,513Updated last year
- DEPRECATED - MozDef: Mozilla Enterprise Defense Platform☆2,170Updated 3 years ago
- Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run yo…☆3,751Updated 3 weeks ago
- Your Everyday Threat Intelligence☆1,879Updated this week
- Advanced Honeypot framework.☆1,264Updated last year
- Cuckoo Sandbox is an automated dynamic malware analysis system☆5,737Updated 3 years ago
- A Suricata based IDS/IPS/NSM distro☆1,547Updated 10 months ago
- Fast Incident Response☆1,899Updated this week
- Modular and decentralised honeypot☆2,524Updated last month
- Web Application Honeypot☆578Updated 11 months ago
- MISP (core software) - Open Source Threat Intelligence and Sharing Platform☆5,782Updated last week
- Malcom - Malware Communications Analyzer☆1,162Updated 7 years ago
- Binary analysis and management framework☆1,548Updated 2 years ago
- TheHive: a Scalable, Open Source and Free Security Incident Response Platform☆3,726Updated 2 years ago
- Repository of yara rules☆4,446Updated last year
- Cortex: a Powerful Observable Analysis and Active Response Engine☆1,441Updated last month
- Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs an…☆2,146Updated 2 weeks ago
- A toolset to make a system look as if it was the victim of an APT attack☆2,621Updated 2 years ago
- PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highli…☆1,742Updated 3 years ago
- Create actionable data from your Vulnerability Scans☆1,386Updated 2 years ago
- Python low-interaction honeyclient☆1,015Updated last week
- APTnotes data☆1,730Updated 6 months ago
- ICS/SCADA honeypot☆1,354Updated 6 months ago
- GRR Rapid Response: remote live forensics for incident response☆4,925Updated last month