thinkst / opencanary
Modular and decentralised honeypot
β2,327Updated last week
Related projects β
Alternatives and complementary repositories for opencanary
- Canarytokens helps track activity and actions on your network.β1,755Updated this week
- π― T-Pot - The All In One Multi Honeypot Platform πβ6,864Updated this week
- Modern Honey Networkβ2,437Updated 6 months ago
- A Suricata based IDS/IPS/NSM distroβ1,479Updated 3 months ago
- Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysisβ¦β2,508Updated 4 months ago
- Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own inβ¦β3,299Updated this week
- MISP (core software) - Open Source Threat Intelligence and Sharing Platformβ5,393Updated this week
- Advanced Honeypot framework.β1,226Updated last year
- Loki - Simple IOC and YARA Scannerβ3,402Updated 3 weeks ago
- Digging Deeper....β2,984Updated this week
- Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs anβ¦β1,968Updated this week
- Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log managementβ3,077Updated 3 years ago
- Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run yoβ¦β3,487Updated 2 weeks ago
- A curated list of awesome YARA rules, tools, and people.β3,565Updated this week
- Automated Adversary Emulation Platformβ5,660Updated this week
- Sysmon configuration file template with default high-quality event tracingβ4,808Updated 4 months ago
- an awesome list of honeypot resourcesβ8,649Updated 3 months ago
- Docker configuration to quickly setup your own Canarytokens.β602Updated 5 months ago
- TheHive: a Scalable, Open Source and Free Security Incident Response Platformβ3,447Updated last year
- The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.β1,007Updated 2 years ago
- Cortex: a Powerful Observable Analysis and Active Response Engineβ1,345Updated 3 weeks ago
- Malicious traffic detection systemβ6,539Updated this week
- Your Everyday Threat Intelligenceβ1,749Updated this week
- Create actionable data from your Vulnerability Scansβ1,357Updated last year
- The Hunting ELKβ3,769Updated 5 months ago
- A repository of sysmon configuration modulesβ2,664Updated 3 months ago
- A toolset to make a system look as if it was the victim of an APT attackβ2,470Updated last year
- Kippo - SSH Honeypotβ1,624Updated last year
- Home of the dionaea honeypotβ715Updated 3 months ago
- β2,189Updated last year