theTHE : The Threat Hunting Environment

0

You are a Threat Hunter. While investigating, did you find yourself with more than 20 tabs opened in your browser, scattered .txt files with data and some terminals showing up in the background? theTHE centralizes all the information on an investigation in a single project and shares its results with your team (and with nobody ...

Exist : Web App For Aggregating & Analyzing Cyber Threat Intelligence

0

EXIST is a web application for aggregating and analyzing CTI (cyber threat intelligence). It is written by the following software. Python 3.5.4Django 1.11.22 It automatically fetches data from several CTI services and Twitter via their APIs and feeds. You can cross-search indicators via the web interface and the API. If you have servers logging network behaviors of clients (e.g., logs of...

Nginx Log Check : Nginx Log Security Analysis Script

0

Nginx Log Check is a nothing but a Nginx Log Security Analysis Script. Following are some of the feature for the script for Nginx log security check; Statistics Top 20 AddressSQL injection analysisScanner alert analysisExploit detectionSensitive path accessFile contains attackWebshellFind URLs with response length Top 20Looking for rare script file accessFind script file for 302 redirect Also Read - Exploitivator :...

Haaukins : A Highly Accessible & Automated Virtualization Platform for Security Education

0

Haaukins is a highly accessible and automated virtualization platform for security education, it has three main components (Docker, Virtualbox and Golang), the communication and orchestration between the components managed using Go programming language. The main reason of having Go environment to manage and deploy something on Haaukins platform is that Go’s easy concurrency and...

CyberRange : The Open-Source AWS Cyber Range

0

This CyberRange project represents the first open-source Cyber Range blueprint in the world. This project provides a bootstrap framework for a complete offensive, defensive, reverse engineering & security intelligence tooling in a private research lab using the AWS Cloud. This project contains vulnerable systems and a toolkit of the most powerful open-source / community edition tools...

Dsiem : Security Event Correlation Engine For ELK Stack

0

Dsiem is a security event correlation engine for ELK stack, allowing the platform to be used as a dedicated and full-featured SIEM system. It provides OSSIM-style correlation for normalized logs/events, perform lookup/query to threat intelligence and vulnerability information sources, and produces risk-adjusted alarms. Features Runs in standalone or clustered mode with NATS as messaging bus between frontend and backend...

Exploitivator : Automate Metasploit Scanning And Exploitation

0

Exploitivator is a automate Metasploit scanning and exploitation. This has only been tested on Kali. It depends on the msfrpc module for Python, described in detail here: https://www.trustwave.com/Resources/SpiderLabs-Blog/Scripting-Metasploit-using-MSGRPC/ Install the necessary Kali packages and the PostgreSQL gem for Ruby: apt-get install postgresql libpq-dev git-core gem install pg Install current version of the msfrpc Python module from git: git clone git://github.com/SpiderLabs/msfrpc.git msfrpc cd msfrpc/python-msfrpc python setup.py...

What’s the best Internet Service Provider in NYC?

0
What’s the best Internet Service Provider in NYC?

The Internet is no longer a luxury. It is a part of our daily lives and imagining life without it seems impossible. It helps, it connects and it also aids our learning. No matter where we are, an internet connection is a must as we use it for casual surfing, responding to high-priority email, enjoy our favorite seasons online,...

RTTM : Real Time Threat Monitoring Tool

0

Monitoring possible threats of your company on Internet is an impossible task to be achieved manually. Hence many threats of the company goes unnoticed until it becomes viral in public. Thus causing monetary/reputation damage. This is where RTTM comes into action. RTTM (Real Time Threat Monitoring Tool) is a tool developed to scrap all pasties,github,reddit..etc...

HashCobra : Hash Cracking Tool

0

HashCobra is a tool uses a new method to crack hashes. With the help of rainbow tables concept this tool generates rainbow tables from wordlists to heavily optimize the cracking process. $ ./hashcobra -H --====--Usage:hashcobra -o <opr> | Options: -a <alg> - hashing algorithm ...