tedsluis / nmapLinks
scan & visualize subnets
☆73Updated 8 years ago
Alternatives and similar repositories for nmap
Users that are interested in nmap are comparing it to the libraries listed below
Sorting:
- Elasticsearch for Offensive Security☆141Updated 5 years ago
- The OTX Suricata Rule Generator can be used to create the rules and configuration for Suricata to alert on indicators from your OTX accou…☆112Updated last year
- Cyber Defence Monitoring Course Suite :: Suricata, Arkime (and others in the past)☆107Updated last year
- Snorpy is a python script the gives a Gui interface to help those new to snort create rules.☆64Updated last year
- Centralize Management of Intrusion Detection System like Suricata Bro Ossec ...☆71Updated 6 years ago
- A Simple QUEry and Report Tool☆142Updated 6 years ago
- collector/runner☆64Updated 3 months ago
- A tool for analyzing firewall rules☆157Updated 7 years ago
- Vulnerability Data in ES☆143Updated 8 years ago
- Automatically exported from code.google.com/p/nipper-ng☆72Updated 3 years ago
- Kibana 6 Templates for Suricata IDPS Threat Hunting☆24Updated 6 years ago
- ioc2rpz is a place where threat intelligence meets DNS.☆112Updated 10 months ago
- How to send structured Snort IDS alert logs into Graylog☆27Updated last month
- Example configuration files for Logstash☆44Updated 6 years ago
- ☆23Updated 6 years ago
- DynamiteNSM is a free Network Security Monitor developed by Dynamite Analytics to enable network visibility and advanced cyber threat det…☆171Updated 2 years ago
- Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings☆122Updated 4 years ago
- Bro IDS + ELK Stack to detect and block data exfiltration☆46Updated 7 years ago
- Snort IDS/IPS log analytics using the Elastic Stack.☆87Updated 4 years ago
- Detect HTTP stalling attacks like slowloris with Bro☆19Updated 7 years ago
- Alienvault ossim☆123Updated 10 months ago
- Graylog Processing Pipeline functions to enrich log messages with IoC information from threat intelligence databases☆154Updated last year
- Snort + Barnyard2 + Pulledpork → The easy way!☆169Updated 4 years ago
- GreyNoise Query Language☆82Updated 6 years ago
- The PCAP Analyzer for Splunk includes useful Dashboards to analyze network packet capture files from Wireshark or Network Monitor (.pcap)…☆44Updated last year
- Nix Audit made easier (RHEL, CentOS)☆65Updated 7 months ago
- ☆52Updated 6 years ago
- Make TLS/SSL security mass scans with testssl.sh and import results into ElasticSearch☆110Updated 7 years ago
- A set of zeek scripts providing a module for tracking and correlating abnormal DNS behavior.☆37Updated 11 months ago
- ☆21Updated 5 years ago