sandflysecurity / sandfly-setup
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
☆79Updated last week
Alternatives and similar repositories for sandfly-setup
Users that are interested in sandfly-setup are comparing it to the libraries listed below
Sorting:
- ☆53Updated last week
- Tool for quickly gathering information from Shodan.io about the number of IPs which satisfy large number of different queries☆49Updated 2 years ago
- ☆22Updated last month
- A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the…☆63Updated 2 years ago
- Run Velociraptor on Security Onion☆37Updated 2 years ago
- Passive OS detection based on SYN packets without Transmitting any Data☆46Updated 2 years ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆70Updated last year
- Fast IOC and YARA Scanner☆79Updated 5 years ago
- Repository of tools and resources for analyzing Docker containers☆65Updated last year
- Defence Against the Dark Arts☆34Updated 5 years ago
- On demand query API for https://github.com/davidonzo/Threat-Intel project.☆55Updated 11 months ago
- ☆35Updated 4 years ago
- Practical Information Sharing between Law Enforcement and CSIRT communities using MISP☆32Updated last year
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- ☆65Updated 2 months ago
- An experimental Velociraptor implementation using cloud infrastructure☆25Updated this week
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆41Updated last year
- Wrap any binary into a cached webserver☆53Updated 3 years ago
- ☆80Updated 2 years ago
- YaraScanner is a file pattern-matching tool based on YARA rules.☆57Updated 2 years ago
- ☆65Updated 4 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆95Updated 3 years ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆130Updated 3 years ago
- Automatic detection engineering technical state compliance☆55Updated 10 months ago
- Cyber Analytics Platform and Examination System (CAPES) Project Page☆14Updated 3 years ago
- Public tools, scripts or code snippets that can help when working with our products☆46Updated 2 weeks ago
- Automatically exported from code.google.com/p/nipper-ng☆70Updated 2 years ago
- ☆51Updated 3 years ago