vs-uulm / alekto
Zero Trust Network Framework
☆10Updated 5 years ago
Alternatives and similar repositories for alekto:
Users that are interested in alekto are comparing it to the libraries listed below
- ☆21Updated last year
- The project will serve as a central repository for VMware Threat Analysis Unit (TAU) to share threat intelligence with the security commu…☆16Updated last year
- Pure python parser for Snort/Suricata rules.☆29Updated 10 months ago
- This work shows the viability of automatically generated attack graphs that are used for adversary behavior execution in industrial contr…☆12Updated 3 years ago
- WireGuard client for PacketFence ZTNA☆10Updated 3 years ago
- DGA Detective - Hunt domains generated by Domain Generation Algorithms to identify malware traffic☆39Updated 5 months ago
- Ender of Fast-Flux malicious domains.☆26Updated 10 years ago
- A Linux/Windows Ransomware PoC written in Python, Go and C☆16Updated last year
- Repository of Yara rules created by the Stratosphere team☆26Updated 3 years ago
- Repository collecting and automagically processing public threat intelligence reports.☆18Updated 4 years ago
- Zeek Profinet I/O Context Manager Parser - CISA ICSNPP☆10Updated 3 months ago
- A heuristic, python-based detector for fast-flux botnets.☆13Updated 12 years ago
- ☆13Updated 2 years ago
- Malware and PCAP☆11Updated last year
- Code for "Analyzing the Perceived Severity of Cybersecurity Threats Reported on Social Media".☆25Updated 5 years ago
- This program generates cyber attack scenarios for use in cyber training exercises, red team planning, blue team planning, automated attac…☆26Updated 3 years ago
- CVE Vulnerability scanner of your software bill of materials (SBOM). ASCII text input.☆17Updated 4 years ago
- Advanced threat detection solution for Linux.☆36Updated 4 years ago
- A wrapper script for https://sploitus.com to scrape query results for tools and exploits☆15Updated 5 years ago
- Zeek scripts that provide an alternative log file logging TLS/SSL traffic☆10Updated 3 years ago
- PowerShell Post-exploitation agent based on Mitre Att&ck framework☆12Updated last year
- A Darktrace CLI written in Python☆15Updated 5 years ago
- Software Defined Perimeter using readily available Open Source components☆11Updated 6 years ago
- Exploit for win10 SMB3.1☆17Updated 4 years ago
- Generate JSON force-directed/ node graph data from MITRE's ATTACK framework and visualize it interactively☆22Updated 3 years ago
- Automation platform for open source intelligence☆13Updated last year
- Indicator of Compromise Scanner for CVE-2019-19781☆58Updated 4 years ago
- A Passive DNS backend and collector☆31Updated 2 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 6 months ago
- 🤖🛡️🔍🔒🔑 Tiny package designed to support red teams and penetration testers in exploiting large language model AI solutions.☆19Updated 8 months ago