tedsluis / nmap
scan & visualize subnets
☆65Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for nmap
- Security Onion Elastic Stack☆46Updated 3 years ago
- Automatically exported from code.google.com/p/nipper-ng☆66Updated 2 years ago
- Centralize Management of Intrusion Detection System like Suricata Bro Ossec ...☆72Updated 5 years ago
- Nmap Script to scan for Winnti infections☆70Updated 6 years ago
- Kibana 6 Templates for Suricata IDPS Threat Hunting☆25Updated 5 years ago
- Elasticsearch for Offensive Security☆138Updated 4 years ago
- Bash and Python Honeyport scripts☆43Updated 7 years ago
- automate your MISP installs☆66Updated 4 years ago
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆52Updated last week
- Snorpy is a python script the gives a Gui interface to help those new to snort create rules.☆60Updated 3 months ago
- cracke-dit ("Cracked It") makes it easier to perform regular password audits against Active Directory environments.☆111Updated 2 years ago
- Nix Audit made easier (RHEL, CentOS)☆66Updated 3 years ago
- Automated daily scan using Nmap and report on the differences☆93Updated 6 years ago
- GreyNoise Query Language☆80Updated 5 years ago
- Vulnerability Data in ES☆146Updated 7 years ago
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated 9 months ago
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆53Updated this week
- Make TLS/SSL security mass scans with testssl.sh and import results into ElasticSearch☆108Updated 6 years ago
- Example configuration files for Logstash☆45Updated 5 years ago
- Docker files for Security Onion☆40Updated 3 years ago
- A Simple QUEry and Report Tool☆142Updated 5 years ago
- OwlH Master API☆24Updated 6 months ago
- ☆16Updated 7 years ago
- Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols☆115Updated 4 years ago
- How to send structured Snort IDS alert logs into Graylog☆27Updated last year
- This reconissance tool is specific written for OSCP engagements.☆57Updated last year
- ☆43Updated 7 years ago
- A lightweight tool to load Windows Event Log evtx files into Elasticsearch.☆115Updated 4 years ago
- Graylog Processing Pipeline functions to enrich log messages with IoC information from threat intelligence databases☆150Updated 8 months ago