telekom-security / tpotceLinks
π― T-Pot - The All In One Multi Honeypot Platform π
β8,189Updated this week
Alternatives and similar repositories for tpotce
Users that are interested in tpotce are comparing it to the libraries listed below
Sorting:
- an awesome list of honeypot resourcesβ9,601Updated 4 months ago
- Cowrie SSH/Telnet Honeypot https://docs.cowrie.org/β5,793Updated this week
- Modular and decentralised honeypotβ2,569Updated 3 months ago
- Automated Adversary Emulation Platformβ6,369Updated 2 weeks ago
- Small and highly portable detection tests based on MITRE's ATT&CK.β10,917Updated this week
- Loki - Simple IOC and YARA Scannerβ3,631Updated last week
- Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run yoβ¦β3,798Updated last month
- Digging Deeper....β3,398Updated this week
- Six Degrees of Domain Adminβ10,307Updated 3 weeks ago
- Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own inβ¦β3,895Updated this week
- Modern Honey Networkβ2,462Updated 8 months ago
- Open Source Vulnerability Management Platformβ5,906Updated 3 weeks ago
- Open Cyber Threat Intelligence Platformβ7,673Updated this week
- Advanced Honeypot framework.β1,268Updated last year
- Malicious traffic detection systemβ7,154Updated this week
- The pattern matching swiss knifeβ9,015Updated 3 weeks ago
- Canarytokens helps track activity and actions on your network.β1,920Updated this week
- MISP (core software) - Open Source Threat Intelligence and Sharing Platformβ5,871Updated last week
- A curated list of awesome YARA rules, tools, and people.β3,937Updated 5 months ago
- Repository of yara rulesβ4,499Updated last year
- A Suricata based IDS/IPS/NSM distroβ1,558Updated 3 weeks ago
- Nikto web server scannerβ9,561Updated last month
- Adversary Emulation Frameworkβ9,864Updated last month
- IntelOwl: manage your Threat Intelligence at scaleβ4,273Updated last week
- This repository contains the scanner component for Greenbone Community Edition.β4,009Updated this week
- Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enablβ¦β24,507Updated this week
- Impacket is a collection of Python classes for working with network protocols.β14,739Updated last week
- A curated list of tools for incident responseβ8,388Updated last year
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMvβ¦β5,981Updated 3 months ago
- Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISβ¦β5,502Updated this week