sneakymonk3y / foxhound-nsmLinks
Foxhound: Blackbox - A Raspberry Pi NSM
☆37Updated 7 years ago
Alternatives and similar repositories for foxhound-nsm
Users that are interested in foxhound-nsm are comparing it to the libraries listed below
Sorting:
- The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.☆11Updated 6 years ago
- Modular tool to test exfiltration techniques.☆37Updated 8 years ago
- A powershell script for creating a Windows honeyport.☆89Updated 2 months ago
- ☆61Updated 7 years ago
- Rogue AP killer☆89Updated 7 years ago
- Centralize Management of Intrusion Detection System like Suricata Bro Ossec ...☆72Updated 6 years ago
- ☆25Updated 8 years ago
- Identify compromised domains or emails. A python based HIBP and HackedEmails wrapper☆38Updated 6 years ago
- DocBleachShell is the integration of the great DocBleach, https://github.com/docbleach/DocBleach Content Disarm and Reconstruction tool i…☆21Updated 3 years ago
- Simple website to display the LAN status based on a nmap scan☆58Updated 2 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- Automated enumeration☆30Updated 4 years ago
- Schillings SwordPhish empowers organisations and engages its employees to establish the key component of any cyber security strategy: th…☆108Updated 7 years ago
- AYY LMAO☆22Updated 9 years ago
- Basic Maltego Transforms for looking up SSL certs and IP info from censys.io☆41Updated 8 years ago
- Computer Network Defender's Toolkit, specializing in active defense techniques.☆7Updated 5 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- Query Active Directory for Workstations and then pull their Wireless Network Passwords☆46Updated 7 years ago
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated last year
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆23Updated last year
- Core elements of the Modern Honey Network implemented in Docker☆34Updated 3 years ago
- Find a useable IP address to use☆29Updated 10 years ago
- Speeds up the extraction of password hashes from ntds.dit files. For use with the ntdsxtract project or the dshash script☆27Updated last year
- PowerShell scripts for Hard Drive forensics and parsing Windows Artifacts☆56Updated 4 years ago
- Traceroute improved wrapper for CSIRT and CERT operators☆38Updated 7 months ago
- Snort rules to detect local malware, phishing, and adult content by inspecting DNS responses from OpenDNS☆52Updated 8 years ago
- This repository contains free Hybrid Analysis contributions to the IT-Security community☆27Updated 4 years ago
- A bunch of scripts I use to work with urlscan.io☆34Updated 5 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 8 years ago
- Sysmon configuration file template with default high-quality event tracing☆17Updated 4 years ago