tedsluis / nmapLinks
scan & visualize subnets
☆73Updated 8 years ago
Alternatives and similar repositories for nmap
Users that are interested in nmap are comparing it to the libraries listed below
Sorting:
- Elasticsearch for Offensive Security☆142Updated 5 years ago
- Centralize Management of Intrusion Detection System like Suricata Bro Ossec ...☆72Updated 6 years ago
- The OTX Suricata Rule Generator can be used to create the rules and configuration for Suricata to alert on indicators from your OTX accou…☆112Updated last year
- Snort IDS/IPS log analytics using the Elastic Stack.☆87Updated 4 years ago
- Snorpy is a python script the gives a Gui interface to help those new to snort create rules.☆64Updated last year
- Cyber Defence Monitoring Course Suite :: Suricata, Arkime (and others in the past)☆107Updated last year
- Vulnerability Data in ES☆143Updated 8 years ago
- A Simple QUEry and Report Tool☆142Updated 6 years ago
- Nix Audit made easier (RHEL, CentOS)☆65Updated 7 months ago
- Automatically exported from code.google.com/p/nipper-ng☆72Updated 3 years ago
- Simple High Interaction Honeypot Solution for SMB protocol☆49Updated 4 years ago
- Cisco Implant Raspberry Controlled Operations☆51Updated 2 years ago
- Kibana 6 Templates for Suricata IDPS Threat Hunting☆24Updated 6 years ago
- collector/runner☆65Updated 2 months ago
- Packet communication investigator☆91Updated 2 years ago
- Snort + Barnyard2 + Pulledpork → The easy way!☆169Updated 4 years ago
- Automated daily scan using Nmap and report on the differences☆92Updated 7 years ago
- Graylog Processing Pipeline functions to enrich log messages with IoC information from threat intelligence databases☆155Updated last year
- DynamiteNSM is a free Network Security Monitor developed by Dynamite Analytics to enable network visibility and advanced cyber threat det…☆171Updated 2 years ago
- Kibana 7 Templates for Suricata IDPS Threat Hunting☆43Updated last month
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆54Updated this week
- How to send structured Snort IDS alert logs into Graylog☆27Updated last month
- A tool for analyzing firewall rules☆157Updated 7 years ago
- 🤖 Daily updated translation maps for T-Pot☆22Updated last year
- Security Onion Elastic Stack☆46Updated 4 years ago
- PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform☆149Updated 3 years ago
- ioc2rpz is a place where threat intelligence meets DNS.☆112Updated 10 months ago
- Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings☆122Updated 4 years ago
- The PCAP Analyzer for Splunk includes useful Dashboards to analyze network packet capture files from Wireshark or Network Monitor (.pcap)…☆44Updated last year
- Network share sniffer and auto-mounter for crawling remote file systems☆213Updated 3 years ago