vs-uulm / alektoLinks
Zero Trust Network Framework
☆10Updated 5 years ago
Alternatives and similar repositories for alekto
Users that are interested in alekto are comparing it to the libraries listed below
Sorting:
- ☆21Updated last year
- Botnet Simulation Framework☆77Updated 5 years ago
- ☆13Updated 2 years ago
- Pure python parser for Snort/Suricata rules.☆33Updated last year
- A Linux/Windows Ransomware PoC written in Python, Go and C☆16Updated 2 years ago
- The project will serve as a central repository for VMware Threat Analysis Unit (TAU) to share threat intelligence with the security commu…☆17Updated 2 years ago
- Script fingerprinting systems based on shodan.io data☆13Updated 7 years ago
- Linux based vulnerabilities (CVE) exploit detection through runtime security using Falco/Osquery/Yara/Sigma☆20Updated last year
- Decrypt TLS traffic from a pcap file☆27Updated 2 years ago
- This is an open source Snort rules repository☆30Updated 3 years ago
- A collection of resources for security data☆41Updated 7 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 7 months ago
- Import Mitre Att&ck into Neo4j database☆37Updated 2 years ago
- Defense from the 2020 Microsoft Evasion Competition☆17Updated 4 years ago
- Globally distributed honeypots and HoneyNets IOCs and file reversing☆16Updated last year
- This program generates cyber attack scenarios for use in cyber training exercises, red team planning, blue team planning, automated attac…☆30Updated 4 years ago
- An Intrusion Detection System written in Python☆27Updated last year
- DGA Detective - Hunt domains generated by Domain Generation Algorithms to identify malware traffic☆44Updated last year
- tshark + ELK analytics virtual machine☆69Updated 7 months ago
- A Darktrace CLI written in Python☆16Updated 5 years ago
- Threat Feeds, Threat lists, and regular lists of known IP ranges and domains. It updates every 4 hours.☆16Updated 4 years ago
- A simple way to exfiltrate data using spotify API☆18Updated 2 months ago
- Dataset of Probing Attacks (Port Scan) performed with nmap, unicornscan, hping3, zmap and masscan☆29Updated 11 months ago
- mixed packet injector tool☆14Updated 4 years ago
- Deanonymizing Tor or VPN users with website fingerprinting and machine learning.☆94Updated last year
- Repository collecting and automagically processing public threat intelligence reports.☆18Updated 5 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆35Updated 5 years ago
- Public Code for ICS Evasion Attack Generation☆42Updated 4 years ago
- Exploit for win10 SMB3.1☆17Updated 5 years ago
- Encrypted botnet traffic generator☆11Updated 9 years ago