sleetymattgeorge / SNORT-GUILinks
SNORT GUI: sniff sniffs the baddies and helps you setup SNORT ids in your network
☆25Updated 2 months ago
Alternatives and similar repositories for SNORT-GUI
Users that are interested in SNORT-GUI are comparing it to the libraries listed below
Sorting:
- Suricata rules that can detect a wide range of threats, including malware, exploits, and other malicious activity especially web applicat…☆46Updated last year
- Hacking the Singularity. Deep learning hacking. Weaponizing AI in Offensive security☆97Updated 11 months ago
- An Interface for AI built for cybersecurity professionals☆91Updated 3 months ago
- A collection of Malware Analysis software, materials, libraries, documents, books, resources about malware analysis in Cybersecurity.☆48Updated 2 years ago
- A powerful and flexible tool to apply active attacks for disrupting stegomalware☆54Updated 3 years ago
- Crawls URL to get a better image of what is tied to a website.☆33Updated last year
- It was developed to speed up the processes of SOC Analysts during analysis☆49Updated last year
- ☆21Updated 2 years ago
- Splunk add-on related to the PurpleLab tool☆40Updated last year
- RedTeam - Red Team Tools☆46Updated 2 years ago
- Static and Dynamic Analysis of Malware Samples☆12Updated 5 years ago
- Single Python Project enabling quick infrastructure loading (SMB Servers, HTTP File Server, FTP, Webpage, NetScanner)☆13Updated last year
- ☆74Updated 2 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- On demand query API for https://github.com/davidonzo/Threat-Intel project.☆55Updated 11 months ago
- Honeyscanner: A vulnerability analyzer for honeypots☆41Updated 9 months ago
- Packet captures of malicious traffic for analysis using Wireshark☆58Updated last year
- A Flask Based Web Application which is used to detect the phishing URL's.☆11Updated 5 years ago
- A tool designed to analyse email headers☆34Updated 2 years ago
- Cyber Security Awareness Framework (CSAF)☆98Updated 2 months ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆81Updated 4 years ago
- Cybersecurity Security Operations Center (SOC) Analyst NOW, by EC-Council☆30Updated 2 years ago
- Just some lists of Malware Configs☆170Updated 4 months ago
- A tool for Oragnized ASM (Attack Surface Mapper). Subdomains enumeration, IPs scans, Vulnerability assesment...☆37Updated last year
- DNSrecon tool with GUI for Kali Linux☆60Updated 2 years ago
- Automation script to download missing tools and configurate kali linux for various cybersecurity categories☆51Updated 3 months ago
- SpeedyTest☆17Updated last year
- OS Command Injection Vulnerability Payload List