Skip to content

Latest commit

 

History

History
198 lines (132 loc) · 6.13 KB

ThreatIntelligence_Honey.md

File metadata and controls

198 lines (132 loc) · 6.13 KB

威胁情报&蜜罐:

威胁情报资源 https://github.com/hslatman/awesome-threat-intelligence

常见IOC资源、工具 https://github.com/sroberts/awesome-iocs

数字取证的常见工具资源 https://github.com/Cugu/awesome-forensics

Ethereum Scam Database诈骗数据库溯新查询 https://github.com/MrLuit/EtherScamDB

开源情报:各种开源情报来源 https://github.com/jivoi/awesome-osint

帮助安全分析师和数字取证人员 https://github.com/meirwah/awesome-incident-response

ThreatHunter攻略-帮助安全分析师利用Sysmon和Windows Events日志来进行事件分析,涉及Splunk、ELK、Sigma、GrayLog等工具 https://github.com/VVard0g/ThreatHunter-Playbook

社工插件,可查找以email、phone、username的注册的所有网站账号信息 https://github.com/n0tr00t/Sreg

Github信息搜集,可实时扫描查询git最新上传有关邮箱账号密码信息 https://github.com/sea-god/gitscan

People tracker on the Internet: OSINT analysis and research tool https://github.com/jofpin/trape

用于MISP分类系统。 https://github.com/MISP/misp-taxonomies

RegEx 拒绝服务(ReDos)扫描器 https://github.com/jagracey/Regex-DoS https://github.com/jagracey/RegEx-DoS

dataShark 构建在Apache Spark的安全和网络事件分析框架 https://github.com/makemytrip/dataShark

github Repo信息搜集工具 https://github.com/metac0rtex/GitHarvester

CIF v3 -- 安全威胁情报最快获取 https://github.com/csirtgadgets/bearded-avenger

使用CNN进行样本恶意动态行为检测 https://github.com/zwq0320/malicious_dynamic_behavior_detection_by_cnn

屏蔽广告,恶意扫描和非法域名的工具(hosts) https://github.com/zant95/hBlock

Dradis Framework: IT安全团队协作和报告工具 https://github.com/dradis/dradis-ce

EggShell (也被正式称为NeonEggShell) 用python写的iOS,OS X 监控工具 https://github.com/neoneggplant/EggShell

HMAC 时序攻击统计分析 http://eggie5.com/45-hmac-timing-attacks https://github.com/eggie5/hmac-timing-attacks

AIL framework - 弱点信息分析框架 https://github.com/CIRCL/AIL-framework

w11scan是一款分布式的WEB指纹识别系统(包括CMS识别、js框架、组件容器、代码语言、WAF等等) https://github.com/boy-hack/w11scan

OWASP依赖扫描报告转为SonarQube https://github.com/stevespringett/dependency-check-sonar-plugin

SBT插件用来进行OWASP依赖扫描 https://github.com/albuch/sbt-dependency-check

Maltrail——非法流量检测系统 https://github.com/stamparm/maltrail

Seebug、structs、cve漏洞实时监控推送系统🔦 https://github.com/FortuneC00kie/bug-monitor

Logstash 日志安全攻击分析插件 https://github.com/anbai-inc/AttackFilter

net-creds:从网络嗅探或Pcap 文件提取敏感数据的工具 https://github.com/DanMcInerney/net-creds

开源的恶意代码查杀引擎,模式匹配是瑞士军刀(支持二进制) https://github.com/VirusTotal/yara

Klara 基于Rara引擎的威胁情报恶意代码发现辅助项目 https://github.com/KasperskyLab/klara

awesome-yara YARA规则、工具和相关信息集。 https://github.com/InQuest/awesome-yara

scylla: 人性化智能IP代理池 https://github.com/imWildCat/scylla

用于机器学习模型的对抗鲁棒性工具箱 https://github.com/IBM/adversarial-robustness-toolbox

射箭:开源漏洞评估和管理 https://github.com/archerysec/archerysec

A fork and successor of the Sulley Fuzzing Framework https://github.com/jtpereyda/boofuzz

BTA is an open-source Active Directory security audit framework https://github.com/airbus-seclab/bta

Graph platform for Detection and Response https://github.com/insanitybit/grapl

Open Cyber Threat Intelligence Platform https://www.opencti.io https://github.com/OpenCTI-Platform/opencti

深度利用 https://github.com/13o-bbr-bbq/machine_learning_security/tree/master/DeepExploit

Halcyon IDE:Nmap脚本开发IDE https://github.com/s4n7h0/Halcyon

SimpleRisk资源 https://github.com/simplerisk

TROMMEL:Sift Through Embedded Device Files to Identify Potential Vulnerable Indicators https://github.com/CERTCC/trommel

IoT Pentesting 101 && IoT security 101 https://github.com/V33RU/IoTSecurity101

Deep and Dark Web OSINT Tool https://github.com/DedSecInside/TorBot

蜜罐集

蜜罐资源合集 https://github.com/paralax/awesome-honeypots

SSH蜜罐 https://github.com/desaster/kippo

kippo进阶版 https://github.com/micheloosterhof/cowrie

SMTP蜜罐 https://github.com/awhitehatter/mailoney

Web应用蜜罐 https://github.com/mushorg/glastopf

数据库蜜罐 https://github.com/jordan-wright/elastichoney

Web蜜罐 https://github.com/atiger77/Dionaea

ICS/SCADA蜜罐 https://github.com/mushorg/conpot

MongoDB代理蜜罐 https://github.com/Plazmaz/MongoDB-HoneyProxy

T-Pot:多蜜罐平台,可视化分析。 https://github.com/dtag-dev-sec/tpotce/

opencanary_web:蜜罐的网络管理平台。 https://github.com/p1r06u3/opencanary_web

Honeyd:一个小型守护进程,可以在网络上创建虚拟主机。 http://www.honeyd.org/

Glastopf Python Web应用程序蜜罐。 https://github.com/mushorg/glastopf

Cowrie :一种中等交互式SSH和Telnet蜜罐,用于记录暴力攻击和攻击者执行的shell交互。 https://github.com/cowrie/cowrie

Kippo:一个中等交互式SSH蜜罐,用于记录暴力攻击,最重要的是,攻击者执行的整个shell交互。 https://github.com/desaster/kippo

Dionaea:一个低交互的蜜罐,能够模拟FTP/HTTP/MSSQL/MYSQL/SMB等服务。 https://github.com/DinoTools/dionaea

onpot:一个ICS蜜罐,其目标是收集有关针对工业控制系统的敌人的动机和方法的情报。 https://github.com/mushorg/conpot

扩展企业安全测试主动诱导型蜜罐框架系统 https://github.com/hacklcx/HFish

Wordpot:一个Wordpress蜜罐,可以检测用于指纹wordpress安装的插件,主题,timthumb和其他常用文件的探针。 https://github.com/gbrindisi/wordpot

Shockpot:针对CVE-2014-6271的一个Web应蜜罐,用于发现针对Bash远程代码漏洞的攻击者。 https://github.com/threatstream/shockpot

对开源蜜罐的学习研究与理解 https://github.com/XiaoXiaoGuaiXiaShi/OpenSource-HoneyPot