cowrie by cowrie

Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

updated at May 24, 2024, 6:32 p.m.

Python

123 +0

4,940 +9

853 +2

GitHub
pyew by joxeankoret

Official repository for Pyew.

updated at May 24, 2024, 6:31 p.m.

Python

32 +0

380 +1

101 +0

GitHub
HaboMalHunter by Tencent

HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.

updated at May 24, 2024, 5:07 p.m.

Python

55 +0

723 +1

220 +0

GitHub
binaryalert by airbnb

BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.

updated at May 24, 2024, 4:41 p.m.

Python

74 +0

1,382 +2

201 +0

GitHub
malcom by tomchop

Malcom - Malware Communications Analyzer

updated at May 24, 2024, 4:30 p.m.

Python

132 +0

1,141 +1

214 +0

GitHub
awesome-industrial-control-system-security by hslatman

A curated list of resources related to Industrial Control System (ICS) security.

updated at May 24, 2024, 3:42 p.m.

Python

134 +0

1,523 +8

416 +0

GitHub
Malcolm by idaholab

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.

updated at May 24, 2024, 3:42 p.m.

Python

19 +1

316 +2

50 +0

GitHub
mhn by pwnlandia

Modern Honey Network

updated at May 24, 2024, 1:07 p.m.

Python

243 +0

2,415 +3

631 +0

GitHub
Noriben by Rurik

Noriben - Portable, Simple, Malware Analysis Sandbox

updated at May 24, 2024, 10:37 a.m.

Python

90 +0

1,078 +4

221 +0

GitHub
machinae by HurricaneLabs

Machinae Security Intelligence Collector

updated at May 23, 2024, 6:38 p.m.

Python

38 +0

495 -1

101 +0

GitHub
quark-engine by quark-engine

Dig Vulnerabilities in the BlackBox

updated at May 23, 2024, 5:12 a.m.

Python

41 +0

1,232 +1

163 +0

GitHub
PcapViz by mateuszk87

Visualize network topologies and collect graph statistics based on pcap files

updated at May 23, 2024, 5:08 a.m.

Python

27 +0

327 +1

59 +0

GitHub
hachoir by vstinner

Hachoir is a Python library to view and edit a binary stream field by field

updated at May 23, 2024, 3:08 a.m.

Python

22 +0

588 +1

69 +0

GitHub
dionaea by DinoTools

Home of the dionaea honeypot

updated at May 22, 2024, 9:34 p.m.

Python

44 +0

681 -1

184 +1

GitHub
conpot by mushorg

ICS/SCADA honeypot

updated at May 22, 2024, 1 p.m.

Python

96 +1

1,194 +1

406 +0

GitHub
Limon by monnappa22

Limon is a sandbox developed as a research project written in python, which automatically collects, analyzes, and reports on the run time indicators of Linux malware. It allows one to inspect Linux malware before execution, during execution, and after execution (post-mortem analysis) by performing static, dynamic and memory analysis using open source tools

updated at May 22, 2024, 6:44 a.m.

Python

37 +1

384 +1

114 +0

GitHub
hackers-grep by codypierce

hackers-grep is a utility to search for strings in PE executables including imports, exports, and debug symbols

updated at May 22, 2024, 3:38 a.m.

Python

9 +0

167 +2

19 +0

GitHub
combine by mlsecproject

Tool to gather Threat Intelligence indicators from publicly available sources

updated at May 21, 2024, 8:05 p.m.

Python

90 +0

650 +1

179 +0

GitHub
DC3-MWCP by Defense-Cyber-Crime-Center

DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted from malware includes items such as addresses, passwords, filenames, and mutex names.

updated at May 21, 2024, 3:13 p.m.

Python

43 +0

283 +1

58 +0

GitHub
VirtualDeobfuscator by jnraber

Reverse engineering tool for virtualization wrappers

updated at May 21, 2024, 11 a.m.

Python

7 +0

124 +1

24 +0

GitHub