schmalle / MysqlPot
A mysql honeypot, still very very early stage
☆21Updated 12 years ago
Alternatives and similar repositories for MysqlPot:
Users that are interested in MysqlPot are comparing it to the libraries listed below
- Web Application Firewall For Limited Exploitation☆17Updated 7 years ago
- A Burp Suite extension that starts scanning on requests it sees, and dumps results on standard output☆20Updated 8 years ago
- Elasticsearch honeypot written in Python with Bottle framework☆17Updated 5 years ago
- ☆20Updated last year
- ☆37Updated 9 years ago
- Golang based web service to scan files with yara rules☆27Updated 7 years ago
- Struts Apache 2 based honeypot as well as a detection module for Apache 2 servers☆72Updated 7 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- IronBee Rules☆19Updated 11 years ago
- Webapplication Honeypot☆14Updated 11 years ago
- Remote timing attack exploit against most Zeus/Zbot variants including Citadel, Ice9, Zeus 2.3, KINS/ZeusVM etc..☆24Updated 9 years ago
- A chef cookbook which can be used to quickly deploy a high interaction honeypot, using the sysdig and falco tools☆42Updated 8 years ago
- Efficient clustering of MASSCAN results☆12Updated 8 years ago
- web based nmap scan collection and search☆19Updated 3 years ago
- ☆29Updated 8 years ago
- A simple and effective phpmyadmin honeypot☆65Updated 7 years ago
- Basic gui to run and display nmap scan results. Just a POC so far.☆31Updated 11 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- ☆14Updated 7 years ago
- An On-The-Cloud free "greybox" box scanner for various purposes.☆14Updated 7 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 6 years ago
- ☆25Updated 3 years ago
- ☆25Updated 8 years ago
- Scan web server for known webshell names and responses☆50Updated 8 years ago
- ssh key exchange layer for scapy☆13Updated 10 years ago
- NTP logger/honeypot☆53Updated 10 years ago
- Download all packet captures from http://malware-traffic-analysis.net/☆20Updated 10 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- Files from Zeronights presentation.☆28Updated 12 years ago
- CVE-2016-1287 vulnerability test☆16Updated 9 years ago