rosehgal / HoneySMB
Simple High Interaction Honeypot Solution for SMB protocol
☆47Updated 3 years ago
Alternatives and similar repositories for HoneySMB:
Users that are interested in HoneySMB are comparing it to the libraries listed below
- Malware Sinkhole List in various formats☆102Updated 2 years ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.☆51Updated 6 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆100Updated 3 years ago
- A Pythonic interface and command line tool for interacting with the InQuest Labs API.☆35Updated last year
- Mitre Att&ck Technique Emulation☆82Updated 5 years ago
- Last download from git://git.carnivore.it/honeytrap.git of Honytrap by Tillmann Werner☆43Updated 3 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆98Updated last month
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆61Updated last year
- automate your MISP installs☆66Updated 4 years ago
- How to Zeek Sysmon Logs!☆102Updated 3 years ago
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- Repository of resources for configuring a Red Team SIEM using Elastic☆100Updated 6 years ago
- Sandbox feature upgrade with the help of wrapped samples☆76Updated 6 years ago
- Simulating Adversary Operations☆92Updated 6 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- Valhalla API Client☆66Updated 2 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- Detecting Lateral Movement with Machine Learning☆137Updated 7 years ago
- Community-based integrated malware identification system☆82Updated 2 years ago
- rules to identify files containing juicy information like usernames, passwords etc☆127Updated 7 years ago
- Repository of yara rules☆44Updated 9 years ago
- A lightweight tool to load Windows Event Log evtx files into Elasticsearch.☆115Updated 4 years ago
- PROJECT PAUSED 1/11/22, Tracking Threat Actor Emails in Phishing Kits. CC @PhishKitTracker on twitter if you find a #threatactoremail in …☆100Updated 3 years ago
- The new name is DeTT&CT☆24Updated 5 years ago
- A collection of infosec related scripts and information.☆53Updated 4 months ago
- Primary data pipelines for intrusion detection, security analytics and threat hunting☆86Updated 3 years ago
- A web-based tool to assist the work of the intuitive threat analysts.☆112Updated 6 years ago
- ☆50Updated 6 years ago