tedsluis / nmapLinks
scan & visualize subnets
☆73Updated 8 years ago
Alternatives and similar repositories for nmap
Users that are interested in nmap are comparing it to the libraries listed below
Sorting:
- A tool for analyzing firewall rules☆157Updated 7 years ago
- Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking☆225Updated 10 years ago
- Elasticsearch for Offensive Security☆140Updated 5 years ago
- Cyber Defence Monitoring Course Suite :: Suricata, Arkime (and others in the past)☆108Updated last year
- Automatically exported from code.google.com/p/nipper-ng☆72Updated 3 years ago
- Bro IDS + ELK Stack to detect and block data exfiltration☆46Updated 7 years ago
- Security Onion Elastic Stack☆46Updated 4 years ago
- Automated daily scan using Nmap and report on the differences☆92Updated 7 years ago
- Nix Audit made easier (RHEL, CentOS)☆65Updated 8 months ago
- The Official Github Repository of Daemonlogger☆22Updated 4 years ago
- Bash and Python Honeyport scripts☆47Updated 8 years ago
- Cisco Implant Raspberry Controlled Operations☆51Updated 2 years ago
- ioc2rpz is a place where threat intelligence meets DNS.☆112Updated 11 months ago
- Centralize Management of Intrusion Detection System like Suricata Bro Ossec ...☆71Updated 6 years ago
- Packet communication investigator☆91Updated 3 years ago
- ☆23Updated 6 years ago
- The PCAP Analyzer for Splunk includes useful Dashboards to analyze network packet capture files from Wireshark or Network Monitor (.pcap)☆44Updated last week
- Example configuration files for Logstash☆44Updated 6 years ago
- Vulnerability Data in ES☆143Updated 8 years ago
- Snort IDS/IPS log analytics using the Elastic Stack.☆87Updated 4 years ago
- How to Zeek Sysmon Logs!☆103Updated 3 years ago
- Core elements of the Modern Honey Network implemented in Docker☆35Updated 3 years ago
- The OTX Suricata Rule Generator can be used to create the rules and configuration for Suricata to alert on indicators from your OTX accou…☆112Updated last year
- A Simple QUEry and Report Tool☆142Updated 6 years ago
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆54Updated this week
- A RADIUS authentication server audit tool☆79Updated 7 years ago
- BRO/Zeek IDS content pack contains pipeline rules, a stream, a dashboard displaying interesting activity, and a syslog tcp input to captu…☆19Updated 5 years ago
- Make TLS/SSL security mass scans with testssl.sh and import results into ElasticSearch☆110Updated 7 years ago
- How to send structured Snort IDS alert logs into Graylog☆27Updated 2 months ago
- Network share sniffer and auto-mounter for crawling remote file systems☆212Updated 3 years ago