schmalle / ElasticpotPY
Elasticsearch honeypot written in Python with Bottle framework
☆17Updated 5 years ago
Alternatives and similar repositories for ElasticpotPY:
Users that are interested in ElasticpotPY are comparing it to the libraries listed below
- Last download from git://git.carnivore.it/honeytrap.git of Honytrap by Tillmann Werner☆43Updated 3 years ago
- A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.☆51Updated 6 years ago
- HL7 / FHIR honeypot☆24Updated 9 months ago
- Python scripts to parse scans.io ssl data and ingest into elasticsearch for searching☆33Updated 8 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- ☆22Updated 7 years ago
- Scan web server for known webshell names and responses☆50Updated 8 years ago
- Detect kerberos attacks in pcap files☆28Updated 9 years ago
- Struts Apache 2 based honeypot as well as a detection module for Apache 2 servers☆72Updated 7 years ago
- Bro integration with osquery☆15Updated last year
- Small App for reading from MHN's hpfeeds broker and writing splunk logs☆10Updated 5 years ago
- Mitre chopshop network decoder framework☆30Updated 8 years ago
- Yara intergrated into BurpSuite☆46Updated 8 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 6 years ago
- Credential Phish Analysis and Automation☆96Updated 6 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- Python abstract API for PassiveTotal services in the form of libraries and command line utilities.☆85Updated last year
- Scripts to detect Fast-Flux and DGA using DNS query responses☆42Updated 7 years ago
- emotet configs pulled from https://cape.contextis.com/☆15Updated 2 years ago
- Splunk Web Shell☆50Updated 9 years ago
- ☆17Updated 9 years ago
- Malware Sinkhole List in various formats☆102Updated 2 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- Malware samples observed in the wild from time to time☆12Updated 5 years ago
- Yara rules☆47Updated 11 years ago
- How to Zeek Sysmon Logs!☆102Updated 3 years ago
- ☆27Updated 7 years ago
- event shipper for Carbon Black Defense notifications☆10Updated last year
- HoneySAP: SAP Low-interaction research honeypot☆49Updated last year
- Passive DNS V2☆62Updated 10 years ago