t3chn0m4g3 / t-pot-attack-map
T-Pot Attack Map that follows ES honeypot events within T-Pot and parses IPs, ports and honeypot info to visualize events in real time.
☆25Updated 4 months ago
Alternatives and similar repositories for t-pot-attack-map:
Users that are interested in t-pot-attack-map are comparing it to the libraries listed below
- Repository of tools and resources for analyzing Docker containers☆63Updated last year
- Signature based honeypot detector tool written in Golang☆89Updated last week
- 🛜 T-Pot Mobile - The All In One Wireless Honeypot Solution 🍯☆47Updated 10 months ago
- Associated-Threat-Analyzer detects malicious IPv4 addresses and domain names associated with your web application using local malicious d…☆39Updated last year
- On demand query API for https://github.com/davidonzo/Threat-Intel project.☆55Updated 9 months ago
- Tor onion address lookup☆38Updated last month
- With Wireshark or TCPdump, you can determine whether there is harmful activity on your network traffic that you have recorded on the netw…☆146Updated 9 months ago
- Sniffing out well-known threat groups☆28Updated 7 months ago
- Small web frontend for using openAI's GPT-3.5 and GPT-4's API☆52Updated 7 months ago
- Shortemall is a Python-based tool that automates the process of scanning hidden content of Short URLs.☆89Updated 11 months ago
- It was developed to speed up the processes of SOC Analysts during analysis☆48Updated last year
- Ransomware groups posts☆38Updated this week
- Track C2 servers, tools, and botnets over time by framework and location☆36Updated last month
- Honeyscanner: A vulnerability analyzer for honeypots☆37Updated 7 months ago
- ☆47Updated 11 months ago
- Suricata rules that can detect a wide range of threats, including malware, exploits, and other malicious activity especially web applicat…☆43Updated 11 months ago
- VM Lab for security☆9Updated last year
- Nuclei templates for honeypots detection.☆195Updated last year
- Digital Forensics Incident Response and Detection engineering: Análisis forense de artefactos comunes y no tan comunes. Técnicas anti-for…☆76Updated last month
- Includes quick start guides for Shodan for both IT and ICS/OT assets☆124Updated last year
- SSH Private Key Looting Wordlists. A collection of wordlists to aid in locating or brute-forcing SSH private key file names.☆41Updated last year
- Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated dai…☆81Updated this week
- BlueBox Malware analysis Box and Cyber threat intelligence.☆40Updated 2 years ago
- Script for importing Nmap results into a Neo4j Graph Database☆20Updated 3 years ago
- CLI interface to get Ransomware attacks data from ransomwhat.telemetry.ltd☆12Updated 2 years ago
- Collection of Cyber Threat Intelligence sources from the deep and dark web☆16Updated 3 years ago
- ☆52Updated 2 months ago
- ☆45Updated 5 months ago
- ☆32Updated last year
- Computes the hashes of a favicon file and provides the search syntax for Shodan, Censys and Zoomeye☆43Updated last year