stratosphereips / VelLMes-AI-Honeypot
Interactive, dynamic, and realistic LLM honeypots
☆26Updated last month
Alternatives and similar repositories for VelLMes-AI-Honeypot:
Users that are interested in VelLMes-AI-Honeypot are comparing it to the libraries listed below
- Mimicry is a dynamic deception tool that actively deceives an attacker during exploitation and post-exploitation.☆55Updated last year
- A tool to reverse engineer and inspect the RPM and APT databases to list all the packages along with executables, service and versions.☆16Updated this week
- Detecting Cobalt Strike Team Servers on targets through traffic telemetry.☆20Updated 5 months ago
- The code in this repository which function is to extract the shellcode from the maldoc.☆10Updated last year
- Detect Beacon Powerful (Include CobatStrike 4.10 Aha~)☆17Updated 3 months ago
- OSTE WLA automate the process of analyzing web server logs with the Python Web Log Analyzer.☆32Updated last year
- ☆19Updated 8 months ago
- Invanti VPN Vulnerabilities for Jan - Feb 2024 - Links to Keep it all Organized☆15Updated 11 months ago
- gRPC client for the Merlin Server☆21Updated 8 months ago
- shared samples from #dailyphish and/or #apt tweets☆37Updated last week
- Repository for archiving Cobalt Strike configuration☆29Updated this week
- ☆21Updated 4 years ago
- PoCs of RCEs against open source C2 servers☆53Updated 3 months ago
- ☆41Updated 3 weeks ago
- Parses Cobalt Strike malleable C2 profiles.☆48Updated 2 weeks ago
- CVE-2023-34992: Fortinet FortiSIEM Command Injection Proof of Concept Exploit☆24Updated 7 months ago
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 2 years ago
- Proof of Concept for WatchGuard Authenticated Arbitrary File Read (CVE-2022-31749)☆10Updated 2 years ago
- Method of finding interesting domains using keywords + JARMs☆13Updated last year
- Based on Lightspin proprietary data, research, and our tracking of cloud security trends in the market, our research team has compiled a …☆39Updated 2 years ago
- CVE-2024-0012 PAN-OS: Authentication Bypass in the Management Web Interface (PAN-SA-2024-0015) RCE POC☆15Updated last month
- The project will serve as a central repository for VMware Threat Analysis Unit (TAU) to share threat intelligence with the security commu…☆16Updated last year
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆31Updated 3 years ago
- A testing Red Team Infrastructure created with Docker☆32Updated 2 years ago
- CVE-2024-30056 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability☆15Updated 7 months ago
- AI Powered Sensitive Information Detection☆17Updated 10 months ago
- Multi-Purpose Cobalt Strike Aggressor Script for streamlined reconnaissance.☆10Updated 11 months ago
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated last year
- Tomcat backdoor based on CS blog☆27Updated last year