tbiens / icarus
SMTP&SNMP&SMB honeypot
☆57Updated last year
Alternatives and similar repositories for icarus:
Users that are interested in icarus are comparing it to the libraries listed below
- Script for running bulk checks via https://www.abuseipdb.com/. Available in Powershell with WinForms GUI, Python with Tkinter GUI and BAS…☆116Updated last year
- ☆64Updated 3 months ago
- Fast IOC and YARA Scanner☆76Updated 4 years ago
- Threat-Intel repository. API: https://github.com/davidonzo/apiosintDS☆151Updated 4 months ago
- ☆96Updated 2 months ago
- A basic flask based Outlook Web Honey pot☆66Updated last year
- Kaseya REvil CNC domains☆12Updated last year
- Python wrapper for urlscan.io's API☆102Updated 3 years ago
- Standard-Format Threat Intelligence Feeds☆108Updated this week
- A honeypot for the Log4Shell vulnerability (CVE-2021-44228).☆91Updated 2 months ago
- Python Scanner for passing IP addresses and utilizing AbuseIPdb API to find bad IPs☆55Updated 2 months ago
- ELKFH - Elastic, Logstash, Kibana, Filebeat and Honeypot (HTTP, HTTPS, SSH, RDP, VNC, Redis, MySQL, MONGO, SMB, LDAP)☆45Updated 3 years ago
- IOCs published by Black Lotus Labs☆119Updated 3 weeks ago
- ☆64Updated 3 years ago
- Aggregated Indicators of Compromise collected and cross-verified from multiple open and community-supported sources, enriched and ranked …☆33Updated 6 months ago
- Enhance your malware detection with WAF + YARA (WAFARAY)☆107Updated 2 years ago
- Corelight@Home script☆40Updated last year
- IMAP or SMTP honeypot written in Golang☆25Updated 2 years ago
- Russia / Ukraine 2022 conflict related IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆174Updated 2 years ago
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- Run Velociraptor on Security Onion☆37Updated 2 years ago
- Hatching Triage public command-line utility and API library.☆66Updated last year
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆110Updated last year
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆68Updated last year
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- Docker image for Velocidex Velociraptor☆118Updated 7 months ago
- Suricata rules for network anomaly detection☆155Updated this week
- CLI interface to get Ransomware attacks data from ransomwhat.telemetry.ltd☆12Updated 2 years ago
- Incident Response Network Tools☆24Updated 3 years ago
- Public access for readers of our technical blogs posts and reports can access IoCs and other data☆72Updated 10 months ago