634 lines
232 KiB
Plaintext
634 lines
232 KiB
Plaintext
[38;5;12m [39m[38;2;255;187;0m[1m[4mAwesome Security[0m
|
||
|
||
[38;5;14m[1m![0m[38;5;12mAwesome[39m[38;5;14m[1m (https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)[0m[38;5;12m (https://github.com/sindresorhus/awesome)[39m
|
||
|
||
[38;5;12mA collection of awesome software, libraries, documents, books, resources and cool stuff about security.[39m
|
||
|
||
[38;5;12mInspired by [39m[38;5;14m[1mawesome-php[0m[38;5;12m (https://github.com/ziadoz/awesome-php), [39m[38;5;14m[1mawesome-python[0m[38;5;12m (https://github.com/vinta/awesome-python).[39m
|
||
|
||
[38;5;12mThanks to all [39m[38;5;14m[1mcontributors[0m[38;5;12m (https://github.com/sbilly/awesome-security/graphs/contributors), you're awesome and wouldn't be possible without you! The goal is to build a categorized community-driven collection of very well-known resources.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Security[0m[38;5;12m (#awesome-security)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mNetwork[0m[38;5;12m (#network)[39m
|
||
[48;5;235m[38;5;249m- **Scanning / Pentesting** (#scanning--pentesting)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Monitoring / Logging** (#monitoring--logging)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **IDS / IPS / Host IDS / Host IPS** (#ids--ips--host-ids--host-ips)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Honey Pot / Honey Net** (#honey-pot--honey-net)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Full Packet Capture / Forensic** (#full-packet-capture--forensic)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Sniffer** (#sniffer)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Security Information & Event Management** (#security-information--event-management)[49m[39m
|
||
[48;5;235m[38;5;249m- **VPN** (#vpn)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Fast Packet Processing** (#fast-packet-processing)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Firewall** (#firewall)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Anti-Spam** (#anti-spam)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Docker** (#docker-images-for-penetration-testing--security)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[38;5;12m - [39m[38;5;14m[1mEndpoint[0m[38;5;12m (#endpoint)[39m
|
||
[48;5;235m[38;5;249m- **Anti-Virus / Anti-Malware** (#anti-virus--anti-malware)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Content Disarm & Reconstruct** (#content-disarm--reconstruct)[49m[39m
|
||
[48;5;235m[38;5;249m- **Configuration Management** (#configuration-management)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Authentication** (#authentication)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Mobile / Android / iOS** (#mobile--android--ios)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Forensics** (#forensics)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[38;5;12m - [39m[38;5;14m[1mThreat Intelligence[0m[38;5;12m (#threat-intelligence)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mSocial Engineering[0m[38;5;12m (#social-engineering)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mWeb[0m[38;5;12m (#web)[39m
|
||
[48;5;235m[38;5;249m- **Organization** (#organization)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Web Application Firewall** (#web-application-firewall)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Scanning / Pentesting** (#scanning--pentesting-1)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Runtime Application Self-Protection** (#runtime-application-self-protection)[49m[39m
|
||
[48;5;235m[38;5;249m- **Development** (#development)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[38;5;12m - [39m[38;5;14m[1mRed Team Infrastructure Deployment[0m[38;5;12m (#red-team-infrastructure-deployment)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mExploits & Payloads[0m[38;5;12m (#exploits--payloads)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mUsability[0m[38;5;12m (#usability)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mBig Data[0m[38;5;12m (#big-data)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mDevOps[0m[38;5;12m (#devops)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mTerminal[0m[38;5;12m (#terminal)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mOperating Systems[0m[38;5;12m (#operating-systems)[39m
|
||
[48;5;235m[38;5;249m- **Online resources** (#online-resources)[49m[39m
|
||
[38;5;12m - [39m[38;5;14m[1mDatastores[0m[38;5;12m (#datastores)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mFraud prevention[0m[38;5;12m (#fraud-prevention)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mEBooks[0m[38;5;12m (#ebooks)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mOther Awesome Lists[0m[38;5;12m (#other-awesome-lists)[39m
|
||
[48;5;235m[38;5;249m- **Other Security Awesome Lists** (#other-security-awesome-lists)[49m[39m
|
||
[48;5;235m[38;5;249m- **Other Common Awesome Lists** (#other-common-awesome-lists)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[38;5;12m - [39m[38;5;14m[1mContributing[0m[38;5;12m (#contributing)[39m
|
||
|
||
[38;5;238m――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――[39m
|
||
|
||
[38;2;255;187;0m[4mNetwork[0m
|
||
|
||
[38;2;255;187;0m[4mNetwork architecture[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mNetwork-segmentation-cheat-sheet[0m[38;5;12m [39m[38;5;12m(https://github.com/sergiomarotco/Network-segmentation-cheat-sheet)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mwas[39m[38;5;12m [39m[38;5;12mcreated[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mpublish[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbest[39m[38;5;12m [39m[38;5;12mpractices[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msegmentation[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcorporate[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12mcompany.[39m[38;5;12m [39m[38;5;12mIn[39m[38;5;12m [39m[38;5;12mgeneral,[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mschemes[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m
|
||
[38;5;12mthis[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12msuitable[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12mcompany.[39m
|
||
|
||
[38;2;255;187;0m[4mScanning / Pentesting[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mOpenVAS[0m[38;5;12m (http://www.openvas.org/) - OpenVAS is a framework of several services and tools offering a comprehensive and powerful vulnerability scanning and vulnerability management solution.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMetasploit[0m[38;5;14m[1m [0m[38;5;14m[1mFramework[0m[38;5;12m [39m[38;5;12m(https://github.com/rapid7/metasploit-framework)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdeveloping[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mexecuting[39m[38;5;12m [39m[38;5;12mexploit[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mremote[39m[38;5;12m [39m[38;5;12mtarget[39m[38;5;12m [39m[38;5;12mmachine.[39m[38;5;12m [39m[38;5;12mOther[39m[38;5;12m [39m[38;5;12mimportant[39m[38;5;12m [39m[38;5;12msub-projects[39m[38;5;12m [39m[38;5;12minclude[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mOpcode[39m[38;5;12m [39m[38;5;12mDatabase,[39m[38;5;12m [39m[38;5;12mshellcode[39m[38;5;12m [39m[38;5;12marchive[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mrelated[39m[38;5;12m [39m
|
||
[38;5;12mresearch.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mKali[0m[38;5;12m [39m[38;5;12m(https://www.kali.org/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mKali[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mDebian-derived[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mdistribution[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdigital[39m[38;5;12m [39m[38;5;12mforensics[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpenetration[39m[38;5;12m [39m[38;5;12mtesting.[39m[38;5;12m [39m[38;5;12mKali[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mpreinstalled[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mnumerous[39m[38;5;12m [39m[38;5;12mpenetration-testing[39m[38;5;12m [39m[38;5;12mprograms,[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mnmap[39m[38;5;12m [39m[38;5;12m(a[39m[38;5;12m [39m[38;5;12mport[39m[38;5;12m [39m[38;5;12mscanner),[39m[38;5;12m [39m
|
||
[38;5;12mWireshark[39m[38;5;12m [39m[38;5;12m(a[39m[38;5;12m [39m[38;5;12mpacket[39m[38;5;12m [39m[38;5;12manalyzer),[39m[38;5;12m [39m[38;5;12mJohn[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mRipper[39m[38;5;12m [39m[38;5;12m(a[39m[38;5;12m [39m[38;5;12mpassword[39m[38;5;12m [39m[38;5;12mcracker),[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mAircrack-ng[39m[38;5;12m [39m[38;5;12m(a[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12msuite[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mpenetration-testing[39m[38;5;12m [39m[38;5;12mwireless[39m[38;5;12m [39m[38;5;12mLANs).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mtsurugi[0m[38;5;12m (https://tsurugi-linux.org/) - heavily customized Linux distribution that designed to support DFIR investigations, malware analysis and OSINT activities. It is based on Ubuntu 20.04(64-bit with a 5.15.12 custom kernel)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mpig[0m[38;5;12m (https://github.com/rafael-santiago/pig) - A Linux packet crafting tool.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mscapy[0m[38;5;12m (https://github.com/gpotter2/awesome-scapy) - Scapy: the python-based interactive packet manipulation program & library.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPompem[0m[38;5;12m [39m[38;5;12m(https://github.com/rfunix/Pompem)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mPompem[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mtool,[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mautomate[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msearch[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mexploits[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mmajor[39m[38;5;12m [39m[38;5;12mdatabases.[39m[38;5;12m [39m[38;5;12mDeveloped[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mPython,[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12madvanced[39m[38;5;12m [39m[38;5;12msearch,[39m[38;5;12m [39m[38;5;12mthus[39m[38;5;12m [39m[38;5;12mfacilitating[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mwork[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mpentesters[39m[38;5;12m [39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12methical[39m[38;5;12m [39m[38;5;12mhackers.[39m[38;5;12m [39m[38;5;12mIn[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12mcurrent[39m[38;5;12m [39m[38;5;12mversion,[39m[38;5;12m [39m[38;5;12mperforms[39m[38;5;12m [39m[38;5;12msearches[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mdatabases:[39m[38;5;12m [39m[38;5;12mExploit-db,[39m[38;5;12m [39m[38;5;12m1337day,[39m[38;5;12m [39m[38;5;12mPacketstorm[39m[38;5;12m [39m[38;5;12mSecurity...[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNmap[0m[38;5;12m (https://nmap.org) - Nmap is a free and open source utility for network discovery and security auditing.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAmass[0m[38;5;12m [39m[38;5;12m(https://github.com/caffix/amass)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mAmass[39m[38;5;12m [39m[38;5;12mperforms[39m[38;5;12m [39m[38;5;12mDNS[39m[38;5;12m [39m[38;5;12msubdomain[39m[38;5;12m [39m[38;5;12menumeration[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mscraping[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mlargest[39m[38;5;12m [39m[38;5;12mnumber[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdisparate[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12msources,[39m[38;5;12m [39m[38;5;12mrecursive[39m[38;5;12m [39m[38;5;12mbrute[39m[38;5;12m [39m[38;5;12mforcing,[39m[38;5;12m [39m[38;5;12mcrawling[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12marchives,[39m[38;5;12m [39m[38;5;12mpermuting[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12maltering[39m[38;5;12m [39m[38;5;12mnames,[39m[38;5;12m [39m[38;5;12mreverse[39m[38;5;12m [39m[38;5;12mDNS[39m[38;5;12m [39m[38;5;12msweeping[39m[38;5;12m [39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mtechniques.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAnevicon[0m[38;5;12m (https://github.com/rozgo/anevicon) - The most powerful UDP-based load generator, written in Rust.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFinshir[0m[38;5;12m (https://github.com/isgasho/finshir) - A coroutines-driven Low & Slow traffic generator, written in Rust.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLegion[0m[38;5;12m (https://github.com/GoVanguard/legion) - Open source semi-automated discovery and reconnaissance network penetration testing framework.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSublist3r[0m[38;5;12m (https://github.com/aboul3la/Sublist3r) - Fast subdomains enumeration tool for penetration testers[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRustScan[0m[38;5;12m (https://github.com/RustScan/RustScan) - Faster Nmap scanning with Rust. Take a 17 minute Nmap scan down to 19 seconds.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBoofuzz[0m[38;5;12m (https://github.com/jtpereyda/boofuzz) - Fuzzing engine and fuzz testing framework.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mmonsoon[0m[38;5;12m (https://github.com/RedTeamPentesting/monsoon) - Very flexible and fast interactive HTTP enumeration/fuzzing.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNetz[0m[38;5;12m (https://github.com/spectralops/netz)- Discover internet-wide misconfigurations, using zgrab2 and others.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDeepfence ThreatMapper[0m[38;5;12m (https://github.com/deepfence/ThreatMapper) - Apache v2, powerful runtime vulnerability scanner for kubernetes, virtual machines and serverless.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDeepfence SecretScanner[0m[38;5;12m (https://github.com/deepfence/SecretScanner) - Find secrets and passwords in container images and file systems.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCognito Scanner[0m[38;5;12m (https://github.com/padok-team/cognito-scanner) - CLI tool to pentest Cognito AWS instance. It implements three attacks: unwanted account creation, account oracle and identity pool escalation[39m
|
||
|
||
[38;2;255;187;0m[4mMonitoring / Logging[0m
|
||
[38;5;12m- [39m[38;5;14m[1mBoxyHQ[0m[38;5;12m (https://github.com/retracedhq/retraced) - Open source API for security and compliance audit logging.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mjustniffer[0m[38;5;12m [39m[38;5;12m(http://justniffer.sourceforge.net/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mJustniffer[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mprotocol[39m[38;5;12m [39m[38;5;12manalyzer[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcaptures[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mtraffic[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mproduces[39m[38;5;12m [39m[38;5;12mlogs[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcustomized[39m[38;5;12m [39m[38;5;12mway,[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12memulate[39m[38;5;12m [39m[38;5;12mApache[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m[38;5;12mlog[39m[38;5;12m [39m[38;5;12mfiles,[39m[38;5;12m [39m[38;5;12mtrack[39m[38;5;12m [39m[38;5;12mresponse[39m[38;5;12m [39m[38;5;12mtimes[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mextract[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m
|
||
[38;5;12m"intercepted"[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mHTTP[39m[38;5;12m [39m[38;5;12mtraffic.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mhttpry[0m[38;5;12m [39m[38;5;12m(http://dumpsterventures.com/jason/httpry/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mhttpry[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mspecialized[39m[38;5;12m [39m[38;5;12mpacket[39m[38;5;12m [39m[38;5;12msniffer[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdisplaying[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlogging[39m[38;5;12m [39m[38;5;12mHTTP[39m[38;5;12m [39m[38;5;12mtraffic.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12mintended[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mperform[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mitself,[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcapture,[39m[38;5;12m [39m[38;5;12mparse,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlog[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtraffic[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mlater[39m[38;5;12m [39m
|
||
[38;5;12manalysis.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mreal-time[39m[38;5;12m [39m[38;5;12mdisplaying[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtraffic[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mparsed,[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdaemon[39m[38;5;12m [39m[38;5;12mprocess[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mlogs[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12moutput[39m[38;5;12m [39m[38;5;12mfile.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mwritten[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mlightweight[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mflexible[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mpossible,[39m[38;5;12m [39m[38;5;12mso[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12measily[39m[38;5;12m [39m[38;5;12madaptable[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m
|
||
[38;5;12mapplications.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mngrep[0m[38;5;12m [39m[38;5;12m(http://ngrep.sourceforge.net/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mngrep[39m[38;5;12m [39m[38;5;12mstrives[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12mmost[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mGNU[39m[38;5;12m [39m[38;5;12mgrep's[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mfeatures,[39m[38;5;12m [39m[38;5;12mapplying[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mlayer.[39m[38;5;12m [39m[38;5;12mngrep[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpcap-aware[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mallow[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mspecify[39m[38;5;12m [39m[38;5;12mextended[39m[38;5;12m [39m[38;5;12mregular[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mhexadecimal[39m[38;5;12m [39m[38;5;12mexpressions[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m
|
||
[38;5;12mmatch[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mpayloads[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mpackets.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcurrently[39m[38;5;12m [39m[38;5;12mrecognizes[39m[38;5;12m [39m[38;5;12mIPv4/6,[39m[38;5;12m [39m[38;5;12mTCP,[39m[38;5;12m [39m[38;5;12mUDP,[39m[38;5;12m [39m[38;5;12mICMPv4/6,[39m[38;5;12m [39m[38;5;12mIGMP[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mRaw[39m[38;5;12m [39m[38;5;12macross[39m[38;5;12m [39m[38;5;12mEthernet,[39m[38;5;12m [39m[38;5;12mPPP,[39m[38;5;12m [39m[38;5;12mSLIP,[39m[38;5;12m [39m[38;5;12mFDDI,[39m[38;5;12m [39m[38;5;12mToken[39m[38;5;12m [39m[38;5;12mRing[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mnull[39m[38;5;12m [39m[38;5;12minterfaces,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12munderstands[39m[38;5;12m [39m[38;5;12mBPF[39m[38;5;12m [39m[38;5;12mfilter[39m[38;5;12m [39m[38;5;12mlogic[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msame[39m[38;5;12m [39m[38;5;12mfashion[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mpacket[39m[38;5;12m [39m
|
||
[38;5;12msniffing[39m[38;5;12m [39m[38;5;12mtools,[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mtcpdump[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msnoop.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mpassivedns[0m[38;5;12m [39m[38;5;12m(https://github.com/gamelinux/passivedns)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcollect[39m[38;5;12m [39m[38;5;12mDNS[39m[38;5;12m [39m[38;5;12mrecords[39m[38;5;12m [39m[38;5;12mpassively[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12maid[39m[38;5;12m [39m[38;5;12mIncident[39m[38;5;12m [39m[38;5;12mhandling,[39m[38;5;12m [39m[38;5;12mNetwork[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mMonitoring[39m[38;5;12m [39m[38;5;12m(NSM)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mgeneral[39m[38;5;12m [39m[38;5;12mdigital[39m[38;5;12m [39m[38;5;12mforensics.[39m[38;5;12m [39m[38;5;12mPassiveDNS[39m[38;5;12m [39m[38;5;12msniffs[39m[38;5;12m [39m[38;5;12mtraffic[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12minterface[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mreads[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m
|
||
[38;5;12mpcap-file[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12moutputs[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mDNS-server[39m[38;5;12m [39m[38;5;12manswers[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlog[39m[38;5;12m [39m[38;5;12mfile.[39m[38;5;12m [39m[38;5;12mPassiveDNS[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mcache/aggregate[39m[38;5;12m [39m[38;5;12mduplicate[39m[38;5;12m [39m[38;5;12mDNS[39m[38;5;12m [39m[38;5;12manswers[39m[38;5;12m [39m[38;5;12min-memory,[39m[38;5;12m [39m[38;5;12mlimiting[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mamount[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mlogfile[39m[38;5;12m [39m[38;5;12mwithout[39m[38;5;12m [39m[38;5;12mloosing[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12messens[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mDNS[39m[38;5;12m [39m[38;5;12manswer.[39m
|
||
[38;5;12m- [39m[38;5;14m[1msagan[0m[38;5;12m (http://sagan.quadrantsec.com/) - Sagan uses a 'Snort like' engine and rules to analyze logs (syslog/event log/snmptrap/netflow/etc).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mntopng[0m[38;5;12m (http://www.ntop.org/products/traffic-analysis/ntop/) - Ntopng is a network traffic probe that shows the network usage, similar to what the popular top Unix command does.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mFibratus[0m[38;5;12m [39m[38;5;12m(https://github.com/rabbitstack/fibratus)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFibratus[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mexploration[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtracing[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mkernel.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mable[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcapture[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmost[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mkernel[39m[38;5;12m [39m[38;5;12mactivity[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mprocess/thread[39m[38;5;12m [39m[38;5;12mcreation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtermination,[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mI/O,[39m
|
||
[38;5;12mregistry,[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mactivity,[39m[38;5;12m [39m[38;5;12mDLL[39m[38;5;12m [39m[38;5;12mloading/unloading[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmuch[39m[38;5;12m [39m[38;5;12mmore.[39m[38;5;12m [39m[38;5;12mFibratus[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mvery[39m[38;5;12m [39m[38;5;12msimple[39m[38;5;12m [39m[38;5;12mCLI[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mencapsulates[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmachinery[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mstart[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mkernel[39m[38;5;12m [39m[38;5;12mevent[39m[38;5;12m [39m[38;5;12mstream[39m[38;5;12m [39m[38;5;12mcollector,[39m[38;5;12m [39m[38;5;12mset[39m[38;5;12m [39m[38;5;12mkernel[39m[38;5;12m [39m[38;5;12mevent[39m[38;5;12m [39m[38;5;12mfilters[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mlightweight[39m[38;5;12m [39m[38;5;12mPython[39m[38;5;12m [39m[38;5;12mmodules[39m[38;5;12m [39m[38;5;12mcalled[39m[38;5;12m [39m
|
||
[38;5;12mfilaments.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mopensnitch[0m[38;5;12m (https://github.com/evilsocket/opensnitch) - OpenSnitch is a GNU/Linux port of the Little Snitch application firewall[39m
|
||
[38;5;12m- [39m[38;5;14m[1mwazuh[0m[38;5;12m (https://github.com/wazuh/wazuh) - Wazuh is a free and open source platform used for threat prevention, detection, and response. It is capable of monitoring file system changes, system calls and inventory changes.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMatano[0m[38;5;12m (https://github.com/matanolabs/matano): Open source serverless security lake platform on AWS that lets you ingest, store, and analyze petabytes of security data into an Apache Iceberg data lake and run realtime Python detections as code.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFalco[0m[38;5;12m (https://falco.org/) - The cloud-native runtime security project and de facto Kubernetes threat detection engine now part of the CNCF.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mVAST[0m[38;5;12m [39m[38;5;12m(https://github.com/tenzir/vast)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mpipeline[39m[38;5;12m [39m[38;5;12mengine[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mstructured[39m[38;5;12m [39m[38;5;12mevent[39m[38;5;12m [39m[38;5;12mdata,[39m[38;5;12m [39m[38;5;12msupporting[39m[38;5;12m [39m[38;5;12mhigh-volume[39m[38;5;12m [39m[38;5;12mtelemetry[39m[38;5;12m [39m[38;5;12mingestion,[39m[38;5;12m [39m[38;5;12mcompaction,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mretrieval;[39m[38;5;12m [39m[38;5;12mpurpose-built[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mcontent[39m[38;5;12m [39m[38;5;12mexecution,[39m[38;5;12m [39m[38;5;12mguided[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m
|
||
[38;5;12mhunting,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlarge-scale[39m[38;5;12m [39m[38;5;12minvestigation.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSubstation[0m[38;5;12m (https://github.com/brexhq/substation) - Substation is a cloud native data pipeline and transformation toolkit written in Go.[39m
|
||
|
||
[38;2;255;187;0m[4mIDS / IPS / Host IDS / Host IPS[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSnort[0m[38;5;12m [39m[38;5;12m(https://www.snort.org/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mSnort[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mintrusion[39m[38;5;12m [39m[38;5;12mprevention[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12m(NIPS)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mintrusion[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12m(NIDS)created[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mMartin[39m[38;5;12m [39m[38;5;12mRoesch[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12m1998.[39m[38;5;12m [39m[38;5;12mSnort[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mnow[39m[38;5;12m [39m[38;5;12mdeveloped[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mSourcefire,[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mRoesch[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m
|
||
[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfounder[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mCTO.[39m[38;5;12m [39m[38;5;12mIn[39m[38;5;12m [39m[38;5;12m2009,[39m[38;5;12m [39m[38;5;12mSnort[39m[38;5;12m [39m[38;5;12mentered[39m[38;5;12m [39m[38;5;12mInfoWorld's[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12mSource[39m[38;5;12m [39m[38;5;12mHall[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mFame[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12m"greatest[39m[38;5;12m [39m[38;5;14m[1mpieces[0m[38;5;14m[1m [0m[38;5;14m[1mof[0m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mtime".[39m
|
||
[38;5;12m- [39m[38;5;14m[1mZeek[0m[38;5;12m (https://zeek.org/) - Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.[39m
|
||
[38;5;12m - [39m[38;5;14m[1mzeek2es[0m[38;5;12m (https://github.com/corelight/zeek2es) - An open source tool to convert Zeek logs to Elastic/OpenSearch. You can also output pure JSON from Zeek's TSV logs![39m
|
||
[38;5;12m- [39m[38;5;14m[1mDrKeithJones.com[0m[38;5;12m (https://drkeithjones.com) - A blog on cyber security and network security monitoring. [39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mOSSEC[0m[38;5;12m [39m[38;5;12m(https://ossec.github.io/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mComprehensive[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12mSource[39m[38;5;12m [39m[38;5;12mHIDS.[39m[38;5;12m [39m[38;5;12mNot[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfaint[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mheart.[39m[38;5;12m [39m[38;5;12mTakes[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mbit[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mget[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mhead[39m[38;5;12m [39m[38;5;12maround[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mworks.[39m[38;5;12m [39m[38;5;12mPerforms[39m[38;5;12m [39m[38;5;12mlog[39m[38;5;12m [39m[38;5;12manalysis,[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12mintegrity[39m[38;5;12m [39m[38;5;12mchecking,[39m[38;5;12m [39m[38;5;12mpolicy[39m[38;5;12m [39m[38;5;12mmonitoring,[39m[38;5;12m [39m[38;5;12mrootkit[39m[38;5;12m [39m[38;5;12mdetection,[39m[38;5;12m [39m[38;5;12mreal-time[39m[38;5;12m [39m
|
||
[38;5;12malerting[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mactive[39m[38;5;12m [39m[38;5;12mresponse.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mruns[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mmost[39m[38;5;12m [39m[38;5;12moperating[39m[38;5;12m [39m[38;5;12msystems,[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mLinux,[39m[38;5;12m [39m[38;5;12mMacOS,[39m[38;5;12m [39m[38;5;12mSolaris,[39m[38;5;12m [39m[38;5;12mHP-UX,[39m[38;5;12m [39m[38;5;12mAIX[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mWindows.[39m[38;5;12m [39m[38;5;12mPlenty[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mreasonable[39m[38;5;12m [39m[38;5;12mdocumentation.[39m[38;5;12m [39m[38;5;12mSweet[39m[38;5;12m [39m[38;5;12mspot[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mmedium[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlarge[39m[38;5;12m [39m[38;5;12mdeployments.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSuricata[0m[38;5;12m [39m[38;5;12m(http://suricata-ids.org/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mSuricata[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mhigh[39m[38;5;12m [39m[38;5;12mperformance[39m[38;5;12m [39m[38;5;12mNetwork[39m[38;5;12m [39m[38;5;12mIDS,[39m[38;5;12m [39m[38;5;12mIPS[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mNetwork[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mMonitoring[39m[38;5;12m [39m[38;5;12mengine.[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12mSource[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mowned[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcommunity[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m[38;5;12mnon-profit[39m[38;5;12m [39m[38;5;12mfoundation,[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12mInformation[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mFoundation[39m[38;5;12m [39m[38;5;12m(OISF).[39m[38;5;12m [39m
|
||
[38;5;12mSuricata[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mdeveloped[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mOISF[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12msupporting[39m[38;5;12m [39m[38;5;12mvendors.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mOnion[0m[38;5;12m [39m[38;5;12m(http://blog.securityonion.net/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mOnion[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mdistro[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mintrusion[39m[38;5;12m [39m[38;5;12mdetection,[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mmonitoring,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlog[39m[38;5;12m [39m[38;5;12mmanagement.[39m[38;5;12m [39m[38;5;12mIt's[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mUbuntu[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcontains[39m[38;5;12m [39m[38;5;12mSnort,[39m[38;5;12m [39m[38;5;12mSuricata,[39m[38;5;12m [39m[38;5;12mZeek,[39m[38;5;12m [39m[38;5;12mOSSEC,[39m[38;5;12m [39m[38;5;12mSguil,[39m[38;5;12m [39m[38;5;12mSquert,[39m[38;5;12m [39m[38;5;12mSnorby,[39m[38;5;12m [39m
|
||
[38;5;12mELSA,[39m[38;5;12m [39m[38;5;12mXplico,[39m[38;5;12m [39m[38;5;12mNetworkMiner,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mtools.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12measy-to-use[39m[38;5;12m [39m[38;5;12mSetup[39m[38;5;12m [39m[38;5;12mwizard[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbuild[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12marmy[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdistributed[39m[38;5;12m [39m[38;5;12msensors[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12menterprise[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mminutes![39m
|
||
[38;5;12m- [39m[38;5;14m[1msshwatch[0m[38;5;12m (https://github.com/marshyski/sshwatch) - IPS for SSH similar to DenyHosts written in Python. It also can gather information about attacker during the attack in a log.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mStealth[0m[38;5;12m [39m[38;5;12m(https://fbb-git.gitlab.io/stealth/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFile[39m[38;5;12m [39m[38;5;12mintegrity[39m[38;5;12m [39m[38;5;12mchecker[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mleaves[39m[38;5;12m [39m[38;5;12mvirtually[39m[38;5;12m [39m[38;5;12mno[39m[38;5;12m [39m[38;5;12msediment.[39m[38;5;12m [39m[38;5;12mController[39m[38;5;12m [39m[38;5;12mruns[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12manother[39m[38;5;12m [39m[38;5;12mmachine,[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mmakes[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mhard[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mattacker[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mknow[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mbeing[39m[38;5;12m [39m[38;5;12mchecked[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mdefined[39m[38;5;12m [39m[38;5;12mpseudo[39m[38;5;12m [39m
|
||
[38;5;12mrandom[39m[38;5;12m [39m[38;5;12mintervals[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12mSSH.[39m[38;5;12m [39m[38;5;12mHighly[39m[38;5;12m [39m[38;5;12mrecommended[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msmall[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmedium[39m[38;5;12m [39m[38;5;12mdeployments.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAIEngine[0m[38;5;12m [39m[38;5;12m(https://bitbucket.org/camp0/aiengine)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mAIEngine[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mnext[39m[38;5;12m [39m[38;5;12mgeneration[39m[38;5;12m [39m[38;5;12minteractive/programmable[39m[38;5;12m [39m[38;5;12mPython/Ruby/Java/Lua[39m[38;5;12m [39m[38;5;12mpacket[39m[38;5;12m [39m[38;5;12minspection[39m[38;5;12m [39m[38;5;12mengine[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mcapabilities[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mlearning[39m[38;5;12m [39m[38;5;12mwithout[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12mhuman[39m[38;5;12m [39m[38;5;12mintervention,[39m[38;5;12m [39m[38;5;12mNIDS(Network[39m[38;5;12m [39m[38;5;12mIntrusion[39m[38;5;12m [39m
|
||
[38;5;12mDetection[39m[38;5;12m [39m[38;5;12mSystem)[39m[38;5;12m [39m[38;5;12mfunctionality,[39m[38;5;12m [39m[38;5;12mDNS[39m[38;5;12m [39m[38;5;12mdomain[39m[38;5;12m [39m[38;5;12mclassification,[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mcollector,[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mforensics[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mothers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDenyhosts[0m[38;5;12m (http://denyhosts.sourceforge.net/) - Thwart SSH dictionary based attacks and brute force attacks.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFail2Ban[0m[38;5;12m (http://www.fail2ban.org/wiki/index.php/Main_Page) - Scans log files and takes action on IPs that show malicious behavior.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSSHGuard[0m[38;5;12m (http://www.sshguard.net/) - A software to protect services in addition to SSH, written in C[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLynis[0m[38;5;12m (https://cisofy.com/lynis/) - an open source security auditing tool for Linux/Unix.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCrowdSec[0m[38;5;12m [39m[38;5;12m(https://github.com/crowdsecurity/crowdsec)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCrowdSec[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfree,[39m[38;5;12m [39m[38;5;12mmodern[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mcollaborative[39m[38;5;12m [39m[38;5;12mbehavior[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12mengine,[39m[38;5;12m [39m[38;5;12mcoupled[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mglobal[39m[38;5;12m [39m[38;5;12mIP[39m[38;5;12m [39m[38;5;12mreputation[39m[38;5;12m [39m[38;5;12mnetwork.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mstacks[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mFail2Ban's[39m[38;5;12m [39m[38;5;12mphilosophy[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mIPV6[39m[38;5;12m [39m[38;5;12mcompatible[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12m60x[39m[38;5;12m [39m[38;5;12mfaster[39m[38;5;12m [39m
|
||
[38;5;12m(Go[39m[38;5;12m [39m[38;5;12mvs[39m[38;5;12m [39m[38;5;12mPython),[39m[38;5;12m [39m[38;5;12muses[39m[38;5;12m [39m[38;5;12mGrok[39m[38;5;12m [39m[38;5;12mpatterns[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mparse[39m[38;5;12m [39m[38;5;12mlogs[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mYAML[39m[38;5;12m [39m[38;5;12mscenario[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12midentify[39m[38;5;12m [39m[38;5;12mbehaviors.[39m[38;5;12m [39m[38;5;12mCrowdSec[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mengineered[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mmodern[39m[38;5;12m [39m[38;5;12mCloud[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mContainers[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mVM[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12minfrastructures[39m[38;5;12m [39m[38;5;12m(by[39m[38;5;12m [39m[38;5;12mdecoupling[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mremediation).[39m[38;5;12m [39m[38;5;12mOnce[39m[38;5;12m [39m[38;5;12mdetected,[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mremedy[39m[38;5;12m [39m
|
||
[38;5;12mthreats[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mbouncers[39m[38;5;12m [39m[38;5;12m(firewall[39m[38;5;12m [39m[38;5;12mblock,[39m[38;5;12m [39m[38;5;12mnginx[39m[38;5;12m [39m[38;5;12mhttp[39m[38;5;12m [39m[38;5;12m403,[39m[38;5;12m [39m[38;5;12mCaptchas,[39m[38;5;12m [39m[38;5;12metc.)[39m[38;5;12m [39m[38;5;12mwhile[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12maggressive[39m[38;5;12m [39m[38;5;12mIPs[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12msent[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mCrowdSec[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcuration[39m[38;5;12m [39m[38;5;12mbefore[39m[38;5;12m [39m[38;5;12mbeing[39m[38;5;12m [39m[38;5;12mshared[39m[38;5;12m [39m[38;5;12mamong[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12musers[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfurther[39m[38;5;12m [39m[38;5;12mstrengthen[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcommunity[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mwazuh[0m[38;5;12m [39m[38;5;12m(https://github.com/wazuh/wazuh)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWazuh[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mXDR[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mprevention,[39m[38;5;12m [39m[38;5;12mdetection,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mresponse.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mcapable[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mprotecting[39m[38;5;12m [39m[38;5;12mworkloads[39m[38;5;12m [39m[38;5;12macross[39m[38;5;12m [39m[38;5;12mon-premises,[39m[38;5;12m [39m[38;5;12mvirtualized,[39m[38;5;12m [39m[38;5;12mcontainerized,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcloud-based[39m[38;5;12m [39m
|
||
[38;5;12menvironments.[39m[38;5;12m [39m[38;5;12mGreat[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfoor[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mkind[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdeployments,[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mincludes[39m[38;5;12m [39m[38;5;12mSIEM[39m[38;5;12m [39m[38;5;12mcapabitilies[39m[38;5;12m [39m[38;5;12m(indexing[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12msearching[39m[38;5;12m [39m[38;5;12m+[39m[38;5;12m [39m[38;5;12mWUI).[39m
|
||
|
||
[38;2;255;187;0m[4mHoney Pot / Honey Net[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mawesome-honeypots[0m[38;5;12m (https://github.com/paralax/awesome-honeypots) - The canonical awesome honeypot list.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHoneyPy[0m[38;5;12m (https://github.com/foospidy/HoneyPy) - HoneyPy is a low to medium interaction honeypot. It is intended to be easy to: deploy, extend functionality with plugins, and apply custom configurations.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mConpot[0m[38;5;12m [39m[38;5;12m(http://conpot.org/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mICS/SCADA[39m[38;5;12m [39m[38;5;12mHoneypot.[39m[38;5;12m [39m[38;5;12mConpot[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlow[39m[38;5;12m [39m[38;5;12minteractive[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m[38;5;12mside[39m[38;5;12m [39m[38;5;12mIndustrial[39m[38;5;12m [39m[38;5;12mControl[39m[38;5;12m [39m[38;5;12mSystems[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12measy[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdeploy,[39m[38;5;12m [39m[38;5;12mmodify[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mextend.[39m[38;5;12m [39m[38;5;12mBy[39m[38;5;12m [39m[38;5;12mproviding[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mrange[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mindustrial[39m[38;5;12m [39m[38;5;12mcontrol[39m[38;5;12m [39m[38;5;12mprotocols[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m
|
||
[38;5;12mcreated[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbasics[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbuild[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mown[39m[38;5;12m [39m[38;5;12msystem,[39m[38;5;12m [39m[38;5;12mcapable[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12memulate[39m[38;5;12m [39m[38;5;12mcomplex[39m[38;5;12m [39m[38;5;12minfrastructures[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mconvince[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12madversary[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mhe[39m[38;5;12m [39m[38;5;12mjust[39m[38;5;12m [39m[38;5;12mfound[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mhuge[39m[38;5;12m [39m[38;5;12mindustrial[39m[38;5;12m [39m[38;5;12mcomplex.[39m[38;5;12m [39m[38;5;12mTo[39m[38;5;12m [39m[38;5;12mimprove[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdeceptive[39m[38;5;12m [39m[38;5;12mcapabilities,[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mprovided[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mpossibility[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m
|
||
[38;5;12mcustom[39m[38;5;12m [39m[38;5;12mhuman[39m[38;5;12m [39m[38;5;12mmachine[39m[38;5;12m [39m[38;5;12minterface[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mincrease[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mhoneypots[39m[38;5;12m [39m[38;5;12mattack[39m[38;5;12m [39m[38;5;12msurface.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mresponse[39m[38;5;12m [39m[38;5;12mtimes[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mservices[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12martificially[39m[38;5;12m [39m[38;5;12mdelayed[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmimic[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbehaviour[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12munder[39m[38;5;12m [39m[38;5;12mconstant[39m[38;5;12m [39m[38;5;12mload.[39m[38;5;12m [39m[38;5;12mBecause[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mproviding[39m[38;5;12m [39m[38;5;12mcomplete[39m[38;5;12m [39m[38;5;12mstacks[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||
[38;5;12mprotocols,[39m[38;5;12m [39m[38;5;12mConpot[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12maccessed[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mproductive[39m[38;5;12m [39m[38;5;12mHMI's[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mextended[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mreal[39m[38;5;12m [39m[38;5;12mhardware.[39m[38;5;12m [39m[38;5;12mConpot[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mdeveloped[39m[38;5;12m [39m[38;5;12munder[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mumbrella[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mHoneynet[39m[38;5;12m [39m[38;5;12mProject[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mshoulders[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcouple[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mvery[39m[38;5;12m [39m[38;5;12mbig[39m[38;5;12m [39m[38;5;12mgiants.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAmun[0m[38;5;12m (https://github.com/zeroq/amun) - Amun Python-based low-interaction Honeypot.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mGlastopf[0m[38;5;12m [39m[38;5;12m(http://glastopf.org/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mGlastopf[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mHoneypot[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12memulates[39m[38;5;12m [39m[38;5;12mthousands[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mgather[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mattacks[39m[38;5;12m [39m[38;5;12mtargeting[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplications.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mprinciple[39m[38;5;12m [39m[38;5;12mbehind[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mvery[39m[38;5;12m [39m[38;5;12msimple:[39m[38;5;12m [39m[38;5;12mReply[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcorrect[39m[38;5;12m [39m[38;5;12mresponse[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mattacker[39m[38;5;12m [39m
|
||
[38;5;12mexploiting[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplication.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mKippo[0m[38;5;12m (https://github.com/desaster/kippo) - Kippo is a medium interaction SSH honeypot designed to log brute force attacks and, most importantly, the entire shell interaction performed by the attacker.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mKojoney[0m[38;5;12m (http://kojoney.sourceforge.net/) - Kojoney is a low level interaction honeypot that emulates an SSH server. The daemon is written in Python using the Twisted Conch libraries.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHonSSH[0m[38;5;12m (https://github.com/tnich/honssh) - HonSSH is a high-interaction Honey Pot solution. HonSSH will sit between an attacker and a honey pot, creating two separate SSH connections between them.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mBifrozt[0m[38;5;12m [39m[38;5;12m(http://sourceforge.net/projects/bifrozt/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mBifrozt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mNAT[39m[38;5;12m [39m[38;5;12mdevice[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mDHCP[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12musually[39m[38;5;12m [39m[38;5;12mdeployed[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12mNIC[39m[38;5;12m [39m[38;5;12mconnected[39m[38;5;12m [39m[38;5;12mdirectly[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mInternet[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12mNIC[39m[38;5;12m [39m[38;5;12mconnected[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12minternal[39m[38;5;12m [39m[38;5;12mnetwork.[39m[38;5;12m [39m[38;5;12mWhat[39m[38;5;12m [39m[38;5;12mdifferentiates[39m[38;5;12m [39m[38;5;12mBifrozt[39m[38;5;12m [39m
|
||
[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mstandard[39m[38;5;12m [39m[38;5;12mNAT[39m[38;5;12m [39m[38;5;12mdevices[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12mability[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mwork[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mtransparent[39m[38;5;12m [39m[38;5;12mSSHv2[39m[38;5;12m [39m[38;5;12mproxy[39m[38;5;12m [39m[38;5;12mbetween[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mattacker[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mhoneypot.[39m[38;5;12m [39m[38;5;12mIf[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mdeployed[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mSSH[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mBifrozt’s[39m[38;5;12m [39m[38;5;12minternal[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mwould[39m[38;5;12m [39m[38;5;12mlog[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12minteraction[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mTTY[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mplain[39m[38;5;12m [39m[38;5;12mtext[39m[38;5;12m [39m
|
||
[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcould[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mviewed[39m[38;5;12m [39m[38;5;12mlater[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcapture[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcopy[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mwere[39m[38;5;12m [39m[38;5;12mdownloaded.[39m[38;5;12m [39m[38;5;12mYou[39m[38;5;12m [39m[38;5;12mwould[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12minstall[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12madditional[39m[38;5;12m [39m[38;5;12msoftware,[39m[38;5;12m [39m[38;5;12mcompile[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12mkernel[39m[38;5;12m [39m[38;5;12mmodules[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mspecific[39m[38;5;12m [39m[38;5;12mversion[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mtype[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12moperating[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12minternal[39m[38;5;12m [39m[38;5;12mSSH[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m
|
||
[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mwork.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mlimit[39m[38;5;12m [39m[38;5;12moutbound[39m[38;5;12m [39m[38;5;12mtraffic[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mset[39m[38;5;12m [39m[38;5;12mnumber[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mports[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mstart[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdrop[39m[38;5;12m [39m[38;5;12moutbound[39m[38;5;12m [39m[38;5;12mpackets[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12mports[39m[38;5;12m [39m[38;5;12mwhen[39m[38;5;12m [39m[38;5;12mcertain[39m[38;5;12m [39m[38;5;12mlimits[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mexceeded.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mHoneyDrive[0m[38;5;12m [39m[38;5;12m(http://bruteforce.gr/honeydrive)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mHoneyDrive[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mpremier[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mdistro.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mvirtual[39m[38;5;12m [39m[38;5;12mappliance[39m[38;5;12m [39m[38;5;12m(OVA)[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mXubuntu[39m[38;5;12m [39m[38;5;12mDesktop[39m[38;5;12m [39m[38;5;12m12.04.4[39m[38;5;12m [39m[38;5;12mLTS[39m[38;5;12m [39m[38;5;12medition[39m[38;5;12m [39m[38;5;12minstalled.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcontains[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12m10[39m[38;5;12m [39m[38;5;12mpre-installed[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpre-configured[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m
|
||
[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mpackages[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mKippo[39m[38;5;12m [39m[38;5;12mSSH[39m[38;5;12m [39m[38;5;12mhoneypot,[39m[38;5;12m [39m[38;5;12mDionaea[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mAmun[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12mhoneypots,[39m[38;5;12m [39m[38;5;12mHoneyd[39m[38;5;12m [39m[38;5;12mlow-interaction[39m[38;5;12m [39m[38;5;12mhoneypot,[39m[38;5;12m [39m[38;5;12mGlastopf[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mWordpot,[39m[38;5;12m [39m[38;5;12mConpot[39m[38;5;12m [39m[38;5;12mSCADA/ICS[39m[38;5;12m [39m[38;5;12mhoneypot,[39m[38;5;12m [39m[38;5;12mThug[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mPhoneyC[39m[38;5;12m [39m[38;5;12mhoneyclients[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore.[39m[38;5;12m [39m[38;5;12mAdditionally[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mincludes[39m[38;5;12m [39m[38;5;12mmany[39m
|
||
[38;5;12museful[39m[38;5;12m [39m[38;5;12mpre-configured[39m[38;5;12m [39m[38;5;12mscripts[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mutilities[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12manalyze,[39m[38;5;12m [39m[38;5;12mvisualize[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mprocess[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mcapture,[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mKippo-Graph,[39m[38;5;12m [39m[38;5;12mHoneyd-Viz,[39m[38;5;12m [39m[38;5;12mDionaeaFR,[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mELK[39m[38;5;12m [39m[38;5;12mstack[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmuch[39m[38;5;12m [39m[38;5;12mmore.[39m[38;5;12m [39m[38;5;12mLastly,[39m[38;5;12m [39m[38;5;12malmost[39m[38;5;12m [39m[38;5;12m90[39m[38;5;12m [39m[38;5;12mwell-known[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12manalysis,[39m[38;5;12m [39m[38;5;12mforensics[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m
|
||
[38;5;12mmonitoring[39m[38;5;12m [39m[38;5;12mrelated[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mpresent[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdistribution.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCuckoo[0m[38;5;14m[1m [0m[38;5;14m[1mSandbox[0m[38;5;12m [39m[38;5;12m(http://www.cuckoosandbox.org/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCuckoo[39m[38;5;12m [39m[38;5;12mSandbox[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12mSource[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mautomating[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msuspicious[39m[38;5;12m [39m[38;5;12mfiles.[39m[38;5;12m [39m[38;5;12mTo[39m[38;5;12m [39m[38;5;12mdo[39m[38;5;12m [39m[38;5;12mso[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mmakes[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcustom[39m[38;5;12m [39m[38;5;12mcomponents[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mmonitor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbehavior[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mprocesses[39m[38;5;12m [39m[38;5;12mwhile[39m[38;5;12m [39m
|
||
[38;5;12mrunning[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12misolated[39m[38;5;12m [39m[38;5;12menvironment.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mT-Pot[0m[38;5;14m[1m [0m[38;5;14m[1mHoneypot[0m[38;5;14m[1m [0m[38;5;14m[1mDistro[0m[38;5;12m [39m[38;5;12m(http://dtag-dev-sec.github.io/mediator/feature/2017/11/07/t-pot-17.10.html)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mT-Pot[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12minstaller[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mUbuntu[39m[38;5;12m [39m[38;5;12mServer[39m[38;5;12m [39m[38;5;12m16/17.x[39m[38;5;12m [39m[38;5;12mLTS.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12mdaemons[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12msupport[39m[38;5;12m [39m[38;5;12mcomponents[39m[38;5;12m [39m[38;5;12mbeing[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m
|
||
[38;5;12mbeen[39m[38;5;12m [39m[38;5;12mcontainerized[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mdocker.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12mus[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m[38;5;12mmultiple[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12mdaemons[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msame[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12minterface[39m[38;5;12m [39m[38;5;12mwhile[39m[38;5;12m [39m[38;5;12mmaintaining[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msmall[39m[38;5;12m [39m[38;5;12mfootprint[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mconstrain[39m[38;5;12m [39m[38;5;12meach[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12mwithin[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12mown[39m[38;5;12m [39m[38;5;12menvironment.[39m[38;5;12m [39m[38;5;12mInstallation[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12mvanilla[39m[38;5;12m [39m[38;5;12mUbuntu[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mT-Pot[0m[38;5;14m[1m [0m
|
||
[38;5;14m[1mAutoinstall[0m[38;5;12m [39m[38;5;12m(https://github.com/dtag-dev-sec/t-pot-autoinstall)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mscript[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12minstall[39m[38;5;12m [39m[38;5;12mT-Pot[39m[38;5;12m [39m[38;5;12m16.04/17.10[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfresh[39m[38;5;12m [39m[38;5;12mUbuntu[39m[38;5;12m [39m[38;5;12m16.04.x[39m[38;5;12m [39m[38;5;12mLTS[39m[38;5;12m [39m[38;5;12m(64bit).[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mintended[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mhosted[39m[38;5;12m [39m[38;5;12mservers,[39m[38;5;12m [39m[38;5;12mwhere[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mUbuntu[39m[38;5;12m [39m[38;5;12mbase[39m[38;5;12m [39m[38;5;12mimage[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mgiven[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthere[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mno[39m[38;5;12m [39m
|
||
[38;5;12mability[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12minstall[39m[38;5;12m [39m[38;5;12mcustom[39m[38;5;12m [39m[38;5;12mISO[39m[38;5;12m [39m[38;5;12mimages.[39m[38;5;12m [39m[38;5;12mSuccessfully[39m[38;5;12m [39m[38;5;12mtested[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mvanilla[39m[38;5;12m [39m[38;5;12mUbuntu[39m[38;5;12m [39m[38;5;12m16.04.3[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mVMware.[39m
|
||
|
||
[38;2;255;187;0m[4mFull Packet Capture / Forensic[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mtcpflow[0m[38;5;12m [39m[38;5;12m(https://github.com/simsong/tcpflow)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mtcpflow[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mprogram[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcaptures[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mtransmitted[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mpart[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mTCP[39m[38;5;12m [39m[38;5;12mconnections[39m[38;5;12m [39m[38;5;12m(flows),[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mstores[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mway[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mconvenient[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mprotocol[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdebugging.[39m[38;5;12m [39m[38;5;12mEach[39m[38;5;12m [39m[38;5;12mTCP[39m[38;5;12m [39m[38;5;12mflow[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mstored[39m[38;5;12m [39m
|
||
[38;5;12min[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12mown[39m[38;5;12m [39m[38;5;12mfile.[39m[38;5;12m [39m[38;5;12mThus,[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtypical[39m[38;5;12m [39m[38;5;12mTCP[39m[38;5;12m [39m[38;5;12mflow[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mstored[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mtwo[39m[38;5;12m [39m[38;5;12mfiles,[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12meach[39m[38;5;12m [39m[38;5;12mdirection.[39m[38;5;12m [39m[38;5;12mtcpflow[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mprocess[39m[38;5;12m [39m[38;5;12mstored[39m[38;5;12m [39m[38;5;12m'tcpdump'[39m[38;5;12m [39m[38;5;12mpacket[39m[38;5;12m [39m[38;5;12mflows.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDeepfence PacketStreamer[0m[38;5;12m (https://github.com/deepfence/PacketStreamer) - High-performance remote packet capture and collection tool, distributed tcpdump for cloud native environments.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mXplico[0m[38;5;12m [39m[38;5;12m(http://www.xplico.org/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mgoal[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mXplico[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mextract[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12minternet[39m[38;5;12m [39m[38;5;12mtraffic[39m[38;5;12m [39m[38;5;12mcapture[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mcontained.[39m[38;5;12m [39m[38;5;12mFor[39m[38;5;12m [39m[38;5;12mexample,[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpcap[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12mXplico[39m[38;5;12m [39m[38;5;12mextracts[39m[38;5;12m [39m[38;5;12meach[39m[38;5;12m [39m[38;5;12memail[39m[38;5;12m [39m[38;5;12m(POP,[39m[38;5;12m [39m[38;5;12mIMAP,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mSMTP[39m[38;5;12m [39m[38;5;12mprotocols),[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mHTTP[39m[38;5;12m [39m[38;5;12mcontents,[39m[38;5;12m [39m[38;5;12meach[39m[38;5;12m [39m
|
||
[38;5;12mVoIP[39m[38;5;12m [39m[38;5;12mcall[39m[38;5;12m [39m[38;5;12m(SIP),[39m[38;5;12m [39m[38;5;12mFTP,[39m[38;5;12m [39m[38;5;12mTFTP,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mso[39m[38;5;12m [39m[38;5;12mon.[39m[38;5;12m [39m[38;5;12mXplico[39m[38;5;12m [39m[38;5;12misn’t[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mprotocol[39m[38;5;12m [39m[38;5;12manalyzer.[39m[38;5;12m [39m[38;5;12mXplico[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mNetwork[39m[38;5;12m [39m[38;5;12mForensic[39m[38;5;12m [39m[38;5;12mAnalysis[39m[38;5;12m [39m[38;5;12mTool[39m[38;5;12m [39m[38;5;12m(NFAT).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMoloch[0m[38;5;12m [39m[38;5;12m(https://github.com/aol/moloch)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mMoloch[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource,[39m[38;5;12m [39m[38;5;12mlarge[39m[38;5;12m [39m[38;5;12mscale[39m[38;5;12m [39m[38;5;12mIPv4[39m[38;5;12m [39m[38;5;12mpacket[39m[38;5;12m [39m[38;5;12mcapturing[39m[38;5;12m [39m[38;5;12m(PCAP),[39m[38;5;12m [39m[38;5;12mindexing[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdatabase[39m[38;5;12m [39m[38;5;12msystem.[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12msimple[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12minterface[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mprovided[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mPCAP[39m[38;5;12m [39m[38;5;12mbrowsing,[39m[38;5;12m [39m[38;5;12msearching,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mexporting.[39m[38;5;12m [39m[38;5;12mAPIs[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mexposed[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m
|
||
[38;5;12mallow[39m[38;5;12m [39m[38;5;12mPCAP[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mJSON-formatted[39m[38;5;12m [39m[38;5;12msession[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mdownloaded[39m[38;5;12m [39m[38;5;12mdirectly.[39m[38;5;12m [39m[38;5;12mSimple[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mimplemented[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mHTTPS[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mHTTP[39m[38;5;12m [39m[38;5;12mdigest[39m[38;5;12m [39m[38;5;12mpassword[39m[38;5;12m [39m[38;5;12msupport[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mapache[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mfront.[39m[38;5;12m [39m[38;5;12mMoloch[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12mmeant[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mreplace[39m[38;5;12m [39m[38;5;12mIDS[39m[38;5;12m [39m[38;5;12mengines[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12minstead[39m[38;5;12m [39m[38;5;12mwork[39m[38;5;12m [39m
|
||
[38;5;12malong[39m[38;5;12m [39m[38;5;12mside[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mstore[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mindex[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mtraffic[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mstandard[39m[38;5;12m [39m[38;5;12mPCAP[39m[38;5;12m [39m[38;5;12mformat,[39m[38;5;12m [39m[38;5;12mproviding[39m[38;5;12m [39m[38;5;12mfast[39m[38;5;12m [39m[38;5;12maccess.[39m[38;5;12m [39m[38;5;12mMoloch[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mbuilt[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mdeployed[39m[38;5;12m [39m[38;5;12macross[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mscale[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhandle[39m[38;5;12m [39m[38;5;12mmultiple[39m[38;5;12m [39m[38;5;12mgigabits/sec[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtraffic.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mOpenFPC[0m[38;5;12m [39m[38;5;12m(http://www.openfpc.org)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mOpenFPC[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcombine[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlightweight[39m[38;5;12m [39m[38;5;12mfull-packet[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mtraffic[39m[38;5;12m [39m[38;5;12mrecorder[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mbuffering[39m[38;5;12m [39m[38;5;12msystem.[39m[38;5;12m [39m[38;5;12mIt's[39m[38;5;12m [39m[38;5;12mdesign[39m[38;5;12m [39m[38;5;12mgoal[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mallow[39m[38;5;12m [39m[38;5;12mnon-expert[39m[38;5;12m [39m[38;5;12musers[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdeploy[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdistributed[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mtraffic[39m[38;5;12m [39m
|
||
[38;5;12mrecorder[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mCOTS[39m[38;5;12m [39m[38;5;12mhardware[39m[38;5;12m [39m[38;5;12mwhile[39m[38;5;12m [39m[38;5;12mintegrating[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mexisting[39m[38;5;12m [39m[38;5;12malert[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlog[39m[38;5;12m [39m[38;5;12mmanagement[39m[38;5;12m [39m[38;5;12mtools.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDshell[0m[38;5;12m (https://github.com/USArmyResearchLab/Dshell) - Dshell is a network forensic analysis framework. Enables rapid development of plugins to support the dissection of network packet captures.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mstenographer[0m[38;5;12m (https://github.com/google/stenographer) - Stenographer is a packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets.[39m
|
||
|
||
[38;2;255;187;0m[4mSniffer[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mwireshark[0m[38;5;12m [39m[38;5;12m(https://www.wireshark.org)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWireshark[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mopen-source[39m[38;5;12m [39m[38;5;12mpacket[39m[38;5;12m [39m[38;5;12manalyzer.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mtroubleshooting,[39m[38;5;12m [39m[38;5;12manalysis,[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcommunications[39m[38;5;12m [39m[38;5;12mprotocol[39m[38;5;12m [39m[38;5;12mdevelopment,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12meducation.[39m[38;5;12m [39m[38;5;12mWireshark[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mvery[39m[38;5;12m [39m[38;5;12msimilar[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m
|
||
[38;5;12mtcpdump,[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mgraphical[39m[38;5;12m [39m[38;5;12mfront-end,[39m[38;5;12m [39m[38;5;12mplus[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12mintegrated[39m[38;5;12m [39m[38;5;12msorting[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfiltering[39m[38;5;12m [39m[38;5;12moptions.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mnetsniff-ng[0m[38;5;12m [39m[38;5;12m(http://netsniff-ng.org/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mnetsniff-ng[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mnetworking[39m[38;5;12m [39m[38;5;12mtoolkit,[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mSwiss[39m[38;5;12m [39m[38;5;12marmy[39m[38;5;12m [39m[38;5;12mknife[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mdaily[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mplumbing[39m[38;5;12m [39m[38;5;12mif[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mwill.[39m[38;5;12m [39m[38;5;12mIts[39m[38;5;12m [39m[38;5;12mgain[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mperformance[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mreached[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mzero-copy[39m[38;5;12m [39m[38;5;12mmechanisms,[39m[38;5;12m [39m[38;5;12mso[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mpacket[39m[38;5;12m [39m
|
||
[38;5;12mreception[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtransmission[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mkernel[39m[38;5;12m [39m[38;5;12mdoes[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12mneed[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcopy[39m[38;5;12m [39m[38;5;12mpackets[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mkernel[39m[38;5;12m [39m[38;5;12mspace[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12muser[39m[38;5;12m [39m[38;5;12mspace[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mvice[39m[38;5;12m [39m[38;5;12mversa.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mLive[0m[38;5;14m[1m [0m[38;5;14m[1mHTTP[0m[38;5;14m[1m [0m[38;5;14m[1mheaders[0m[38;5;14m[1m [0m[38;5;12m [39m[38;5;12m(https://addons.mozilla.org/en-US/firefox/addon/http-header-live/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mLive[39m[38;5;12m [39m[38;5;12mHTTP[39m[38;5;12m [39m[38;5;12mheaders[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mfirefox[39m[38;5;12m [39m[38;5;12maddon[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msee[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mbrowser[39m[38;5;12m [39m[38;5;12mrequests[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mreal[39m[38;5;12m [39m[38;5;12mtime.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mshows[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mentire[39m[38;5;12m [39m[38;5;12mheaders[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mrequests[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mthe[39m
|
||
[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mloopholes[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mimplementations.[39m
|
||
|
||
[38;2;255;187;0m[4mSecurity Information & Event Management[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPrelude[0m[38;5;12m [39m[38;5;12m(https://www.prelude-siem.org/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mPrelude[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mUniversal[39m[38;5;12m [39m[38;5;12m"Security[39m[38;5;12m [39m[38;5;12mInformation[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mEvent[39m[38;5;12m [39m[38;5;12mManagement"[39m[38;5;12m [39m[38;5;12m(SIEM)[39m[38;5;12m [39m[38;5;12msystem.[39m[38;5;12m [39m[38;5;12mPrelude[39m[38;5;12m [39m[38;5;12mcollects,[39m[38;5;12m [39m[38;5;12mnormalizes,[39m[38;5;12m [39m[38;5;12msorts,[39m[38;5;12m [39m[38;5;12maggregates,[39m[38;5;12m [39m[38;5;12mcorrelates[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mreports[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12msecurity-related[39m[38;5;12m [39m[38;5;12mevents[39m[38;5;12m [39m[38;5;12mindependently[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||
[38;5;12mproduct[39m[38;5;12m [39m[38;5;12mbrand[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mlicense[39m[38;5;12m [39m[38;5;12mgiving[39m[38;5;12m [39m[38;5;12mrise[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mevents;[39m[38;5;12m [39m[38;5;12mPrelude[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12m"agentless".[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOSSIM[0m[38;5;12m (https://www.alienvault.com/open-threat-exchange/projects) - OSSIM provides all of the features that a security professional needs from a SIEM offering – event collection, normalization, and correlation.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFIR[0m[38;5;12m (https://github.com/certsocietegenerale/FIR) - Fast Incident Response, a cybersecurity incident management platform.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLogESP[0m[38;5;12m (https://github.com/dogoncouch/LogESP) - Open Source SIEM (Security Information and Event Management system).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mwazuh[0m[38;5;12m [39m[38;5;12m(https://github.com/wazuh/wazuh)[39m[38;5;12m [39m[38;5;12m-Wazuh[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfree,[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12menterprise-ready[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mmonitoring[39m[38;5;12m [39m[38;5;12msolution[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mdetection,[39m[38;5;12m [39m[38;5;12mintegrity[39m[38;5;12m [39m[38;5;12mmonitoring,[39m[38;5;12m [39m[38;5;12mincident[39m[38;5;12m [39m[38;5;12mresponse[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcompliance.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mworks[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mtons[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12msupported[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m
|
||
[38;5;12mOpenSearch[39m[38;5;12m [39m[38;5;12mfork[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcustom[39m[38;5;12m [39m[38;5;12mWUI.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mVAST[0m[38;5;12m [39m[38;5;12m(https://github.com/tenzir/vast)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mpipeline[39m[38;5;12m [39m[38;5;12mengine[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mstructured[39m[38;5;12m [39m[38;5;12mevent[39m[38;5;12m [39m[38;5;12mdata,[39m[38;5;12m [39m[38;5;12msupporting[39m[38;5;12m [39m[38;5;12mhigh-volume[39m[38;5;12m [39m[38;5;12mtelemetry[39m[38;5;12m [39m[38;5;12mingestion,[39m[38;5;12m [39m[38;5;12mcompaction,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mretrieval;[39m[38;5;12m [39m[38;5;12mpurpose-built[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mcontent[39m[38;5;12m [39m[38;5;12mexecution,[39m[38;5;12m [39m[38;5;12mguided[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m
|
||
[38;5;12mhunting,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlarge-scale[39m[38;5;12m [39m[38;5;12minvestigation.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMatano[0m[38;5;12m [39m[38;5;12m(https://github.com/matanolabs/matano)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mserverless[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mlake[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mAWS[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mlets[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mingest,[39m[38;5;12m [39m[38;5;12mstore,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12manalyze[39m[38;5;12m [39m[38;5;12mpetabytes[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mApache[39m[38;5;12m [39m[38;5;12mIceberg[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mlake[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m[38;5;12mrealtime[39m[38;5;12m [39m[38;5;12mPython[39m[38;5;12m [39m[38;5;12mdetections[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m
|
||
[38;5;12mcode.[39m
|
||
|
||
[38;2;255;187;0m[4mVPN[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mOpenVPN[0m[38;5;12m [39m[38;5;12m(https://openvpn.net/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mOpenVPN[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mimplements[39m[38;5;12m [39m[38;5;12mvirtual[39m[38;5;12m [39m[38;5;12mprivate[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12m(VPN)[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcreating[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mpoint-to-point[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12msite-to-site[39m[38;5;12m [39m[38;5;12mconnections[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mrouted[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mbridged[39m[38;5;12m [39m[38;5;12mconfigurations[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mremote[39m[38;5;12m [39m[38;5;12maccess[39m[38;5;12m [39m[38;5;12mfacilities.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12muses[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcustom[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mprotocol[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mutilizes[39m[38;5;12m [39m[38;5;12mSSL/TLS[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12mexchange.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mFirezone[0m[38;5;12m [39m[38;5;12m(https://github.com/firezone/firezone)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mOpen-source[39m[38;5;12m [39m[38;5;12mVPN[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12megress[39m[38;5;12m [39m[38;5;12mfirewall[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mbuilt[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mWireGuard[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mmakes[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12msimple[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmanage[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mremote[39m[38;5;12m [39m[38;5;12maccess[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mcompany’s[39m[38;5;12m [39m[38;5;12mprivate[39m[38;5;12m [39m[38;5;12mnetworks.[39m[38;5;12m [39m[38;5;12mFirezone[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12measy[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mset[39m[38;5;12m [39m[38;5;12mup[39m[38;5;12m [39m[38;5;12m(all[39m[38;5;12m [39m
|
||
[38;5;12mdependencies[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mbundled[39m[38;5;12m [39m[38;5;12mthanks[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mChef[39m[38;5;12m [39m[38;5;12mOmnibus),[39m[38;5;12m [39m[38;5;12msecure,[39m[38;5;12m [39m[38;5;12mperformant,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mself[39m[38;5;12m [39m[38;5;12mhostable.[39m
|
||
|
||
[38;2;255;187;0m[4mFast Packet Processing[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDPDK[0m[38;5;12m (http://dpdk.org/) - DPDK is a set of libraries and drivers for fast packet processing.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPFQ[0m[38;5;12m [39m[38;5;12m(https://github.com/pfq/PFQ)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mPFQ[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfunctional[39m[38;5;12m [39m[38;5;12mnetworking[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12moperating[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12mefficient[39m[38;5;12m [39m[38;5;12mpackets[39m[38;5;12m [39m[38;5;12mcapture/transmission[39m[38;5;12m [39m[38;5;12m(10G[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbeyond),[39m[38;5;12m [39m[38;5;12min-kernel[39m[38;5;12m [39m[38;5;12mfunctional[39m[38;5;12m [39m[38;5;12mprocessing[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpackets[39m[38;5;12m [39m[38;5;12msteering[39m[38;5;12m [39m[38;5;12macross[39m
|
||
[38;5;12msockets/end-points.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPF_RING[0m[38;5;12m (http://www.ntop.org/products/packet-capture/pf_ring/) - PF_RING is a new type of network socket that dramatically improves the packet capture speed.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPF_RING[0m[38;5;14m[1m [0m[38;5;14m[1mZC[0m[38;5;14m[1m [0m[38;5;14m[1m(Zero[0m[38;5;14m[1m [0m[38;5;14m[1mCopy)[0m[38;5;12m [39m[38;5;12m(http://www.ntop.org/products/packet-capture/pf_ring/pf_ring-zc-zero-copy/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mPF_RING[39m[38;5;12m [39m[38;5;12mZC[39m[38;5;12m [39m[38;5;12m(Zero[39m[38;5;12m [39m[38;5;12mCopy)[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mflexible[39m[38;5;12m [39m[38;5;12mpacket[39m[38;5;12m [39m[38;5;12mprocessing[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12machieve[39m[38;5;12m [39m[38;5;12m1/10[39m[38;5;12m [39m[38;5;12mGbit[39m[38;5;12m [39m[38;5;12mline[39m[38;5;12m [39m[38;5;12mrate[39m[38;5;12m [39m[38;5;12mpacket[39m[38;5;12m [39m[38;5;12mprocessing[39m[38;5;12m [39m[38;5;12m(both[39m[38;5;12m [39m[38;5;12mRX[39m[38;5;12m [39m[38;5;12mand[39m
|
||
[38;5;12mTX)[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12mpacket[39m[38;5;12m [39m[38;5;12msize.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mimplements[39m[38;5;12m [39m[38;5;12mzero[39m[38;5;12m [39m[38;5;12mcopy[39m[38;5;12m [39m[38;5;12moperations[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mpatterns[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12minter-process[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12minter-VM[39m[38;5;12m [39m[38;5;12m(KVM)[39m[38;5;12m [39m[38;5;12mcommunications.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPACKET_MMAP/TPACKET/AF_PACKET[0m[38;5;12m (https://elixir.bootlin.com/linux/latest/source/Documentation/networking/packet_mmap.rst) - It's fine to use PACKET_MMAP to improve the performance of the capture and transmission process in Linux.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mnetmap[0m[38;5;12m [39m[38;5;12m(http://info.iet.unipi.it/~luigi/netmap/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mnetmap[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mhigh[39m[38;5;12m [39m[38;5;12mspeed[39m[38;5;12m [39m[38;5;12mpacket[39m[38;5;12m [39m[38;5;12mI/O.[39m[38;5;12m [39m[38;5;12mTogether[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12mcompanion[39m[38;5;12m [39m[38;5;12mVALE[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mswitch,[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mimplemented[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msingle[39m[38;5;12m [39m[38;5;12mkernel[39m[38;5;12m [39m[38;5;12mmodule[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mFreeBSD,[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mnow[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m
|
||
[38;5;12mWindows.[39m
|
||
|
||
[38;2;255;187;0m[4mFirewall[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mpfSense[0m[38;5;12m (https://www.pfsense.org/) - Firewall and Router FreeBSD distribution.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mOPNsense[0m[38;5;12m [39m[38;5;12m(https://opnsense.org/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource,[39m[38;5;12m [39m[38;5;12measy-to-use[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12measy-to-build[39m[38;5;12m [39m[38;5;12mFreeBSD[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mfirewall[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mrouting[39m[38;5;12m [39m[38;5;12mplatform.[39m[38;5;12m [39m[38;5;12mOPNsense[39m[38;5;12m [39m[38;5;12mincludes[39m[38;5;12m [39m[38;5;12mmost[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfeatures[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mexpensive[39m[38;5;12m [39m[38;5;12mcommercial[39m[38;5;12m [39m[38;5;12mfirewalls,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mcases.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m
|
||
[38;5;12mbrings[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mrich[39m[38;5;12m [39m[38;5;12mfeature[39m[38;5;12m [39m[38;5;12mset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcommercial[39m[38;5;12m [39m[38;5;12mofferings[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbenefits[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mverifiable[39m[38;5;12m [39m[38;5;12msources.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mfwknop[0m[38;5;12m (https://www.cipherdyne.org/fwknop/) - Protects ports via Single Packet Authorization in your firewall.[39m
|
||
|
||
[38;2;255;187;0m[4mAnti-Spam[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSpam Scanner[0m[38;5;12m (https://github.com/spamscanner) - Anti-Spam Scanning Service and Anti-Spam API by [39m[38;5;14m[1m@niftylettuce[0m[38;5;12m (https://github.com/niftylettuce).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mrspamd[0m[38;5;12m (https://github.com/rspamd/rspamd) - Fast, free and open-source spam filtering system.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSpamAssassin[0m[38;5;12m (https://spamassassin.apache.org/) - A powerful and popular email spam filter employing a variety of detection technique.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mScammer-List[0m[38;5;12m (https://scammerlist.now.sh/) - A free open source AI based Scam and Spam Finder with a free API[39m
|
||
|
||
[38;2;255;187;0m[4mDocker Images for Penetration Testing & Security[0m
|
||
|
||
[38;5;12m- [39m[48;5;235m[38;5;249mdocker pull kalilinux/kali-linux-docker[49m[39m[38;5;12m [39m[38;5;14m[1mofficial Kali Linux[0m[38;5;12m (https://hub.docker.com/r/kalilinux/kali-linux-docker/)[39m
|
||
[38;5;12m- [39m[48;5;235m[38;5;249mdocker pull owasp/zap2docker-stable[49m[39m[38;5;12m - [39m[38;5;14m[1mofficial OWASP ZAP[0m[38;5;12m (https://github.com/zaproxy/zaproxy)[39m
|
||
[38;5;12m- [39m[48;5;235m[38;5;249mdocker pull wpscanteam/wpscan[49m[39m[38;5;12m - [39m[38;5;14m[1mofficial WPScan[0m[38;5;12m (https://hub.docker.com/r/wpscanteam/wpscan/)[39m
|
||
[38;5;12m- [39m[48;5;235m[38;5;249mdocker pull remnux/metasploit[49m[39m[38;5;12m - [39m[38;5;14m[1mdocker-metasploit[0m[38;5;12m (https://hub.docker.com/r/remnux/metasploit/)[39m
|
||
[38;5;12m- [39m[48;5;235m[38;5;249mdocker pull citizenstig/dvwa[49m[39m[38;5;12m - [39m[38;5;14m[1mDamn Vulnerable Web Application (DVWA)[0m[38;5;12m (https://hub.docker.com/r/citizenstig/dvwa/)[39m
|
||
[38;5;12m- [39m[48;5;235m[38;5;249mdocker pull wpscanteam/vulnerablewordpress[49m[39m[38;5;12m - [39m[38;5;14m[1mVulnerable WordPress Installation[0m[38;5;12m (https://hub.docker.com/r/wpscanteam/vulnerablewordpress/)[39m
|
||
[38;5;12m- [39m[48;5;235m[38;5;249mdocker pull hmlio/vaas-cve-2014-6271[49m[39m[38;5;12m - [39m[38;5;14m[1mVulnerability as a service: Shellshock[0m[38;5;12m (https://hub.docker.com/r/hmlio/vaas-cve-2014-6271/)[39m
|
||
[38;5;12m- [39m[48;5;235m[38;5;249mdocker pull hmlio/vaas-cve-2014-0160[49m[39m[38;5;12m - [39m[38;5;14m[1mVulnerability as a service: Heartbleed[0m[38;5;12m (https://hub.docker.com/r/hmlio/vaas-cve-2014-0160/)[39m
|
||
[38;5;12m- [39m[48;5;235m[38;5;249mdocker pull opendns/security-ninjas[49m[39m[38;5;12m - [39m[38;5;14m[1mSecurity Ninjas[0m[38;5;12m (https://hub.docker.com/r/opendns/security-ninjas/)[39m
|
||
[38;5;12m- [39m[48;5;235m[38;5;249mdocker pull diogomonica/docker-bench-security[49m[39m[38;5;12m - [39m[38;5;14m[1mDocker Bench for Security[0m[38;5;12m (https://hub.docker.com/r/diogomonica/docker-bench-security/)[39m
|
||
[38;5;12m- [39m[48;5;235m[38;5;249mdocker pull ismisepaul/securityshepherd[49m[39m[38;5;12m - [39m[38;5;14m[1mOWASP Security Shepherd[0m[38;5;12m (https://hub.docker.com/r/ismisepaul/securityshepherd/)[39m
|
||
[38;5;12m- [39m[48;5;235m[38;5;249mdocker pull danmx/docker-owasp-webgoat[49m[39m[38;5;12m - [39m[38;5;14m[1mOWASP WebGoat Project docker image[0m[38;5;12m (https://hub.docker.com/r/danmx/docker-owasp-webgoat/)[39m
|
||
[38;5;12m- [39m[48;5;235m[38;5;249mdocker-compose build && docker-compose up[49m[39m[38;5;12m - [39m[38;5;14m[1mOWASP NodeGoat[0m[38;5;12m (https://github.com/owasp/nodegoat#option-3---run-nodegoat-on-docker)[39m
|
||
[38;5;12m- [39m[48;5;235m[38;5;249mdocker pull citizenstig/nowasp[49m[39m[38;5;12m - [39m[38;5;14m[1mOWASP Mutillidae II Web Pen-Test Practice Application[0m[38;5;12m (https://hub.docker.com/r/citizenstig/nowasp/)[39m
|
||
[38;5;12m- [39m[48;5;235m[38;5;249mdocker pull bkimminich/juice-shop[49m[39m[38;5;12m - [39m[38;5;14m[1mOWASP Juice Shop[0m[38;5;12m (https://hub.docker.com/r/bkimminich/juice-shop)[39m
|
||
[38;5;12m- [39m[48;5;235m[38;5;249mdocker pull jeroenwillemsen/wrongsecrets[49m[39m[38;5;12m- [39m[38;5;14m[1mOWASP WrongSecrets[0m[38;5;12m (https://hub.docker.com/r/jeroenwillemsen/wrongsecrets)[39m
|
||
[38;5;12m- [39m[48;5;235m[38;5;249mdocker run -dit --name trd -p 8081:80 cylabs/cy-threat-response[49m[39m[38;5;12m - [39m[38;5;14m[1mCyware Threat Response Docker[0m[38;5;12m (https://hub.docker.com/r/cylabs/cy-threat-response)[39m
|
||
[38;5;12m- [39m[48;5;235m[38;5;249mdocker-compose -d up[49m[39m[38;5;12m - [39m[38;5;14m[1mcicd-goat[0m[38;5;12m (https://github.com/cider-security-research/cicd-goat)[39m
|
||
|
||
[38;2;255;187;0m[4mEndpoint[0m
|
||
|
||
[38;2;255;187;0m[4mAnti-Virus / Anti-Malware[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mFastfinder[0m[38;5;12m [39m[38;5;12m(https://github.com/codeyourweb/fastfinder)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFast[39m[38;5;12m [39m[38;5;12mcustomisable[39m[38;5;12m [39m[38;5;12mcross-platform[39m[38;5;12m [39m[38;5;12msuspicious[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12mfinder.[39m[38;5;12m [39m[38;5;12mSupports[39m[38;5;12m [39m[38;5;12mmd5/sha1/sha256[39m[38;5;12m [39m[38;5;12mhashs,[39m[38;5;12m [39m[38;5;12mlitteral/wildcard[39m[38;5;12m [39m[38;5;12mstrings,[39m[38;5;12m [39m[38;5;12mregular[39m[38;5;12m [39m[38;5;12mexpressions[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mYARA[39m[38;5;12m [39m[38;5;12mrules.[39m[38;5;12m [39m[38;5;12mCan[39m[38;5;12m [39m[38;5;12measily[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mpacked[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mdeployed[39m
|
||
[38;5;12mon[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12mwindows[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mlinux[39m[38;5;12m [39m[38;5;12mhost.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLinux Malware Detect[0m[38;5;12m (https://www.rfxn.com/projects/linux-malware-detect/) - A malware scanner for Linux designed around the threats faced in shared hosted environments.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLOKI[0m[38;5;12m (https://github.com/Neo23x0/Loki) - Simple Indicators of Compromise and Incident Response Scanner[39m
|
||
[38;5;12m- [39m[38;5;14m[1mrkhunter[0m[38;5;12m (http://rkhunter.sourceforge.net/) - A Rootkit Hunter for Linux[39m
|
||
[38;5;12m- [39m[38;5;14m[1mClamAv[0m[38;5;12m (http://www.clamav.net/) - ClamAV® is an open-source antivirus engine for detecting trojans, viruses, malware & other malicious threats.[39m
|
||
|
||
[38;2;255;187;0m[4mContent Disarm & Reconstruct[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDocBleach[0m[38;5;12m (https://github.com/docbleach/DocBleach) - An open-source Content Disarm & Reconstruct software sanitizing Office, PDF and RTF Documents.[39m
|
||
|
||
[38;2;255;187;0m[4mConfiguration Management[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mFleet device management[0m[38;5;12m (https://github.com/fleetdm/fleet) - Fleet is the lightweight, programmable telemetry platform for servers and workstations. Get comprehensive, customizable data from all your devices and operating systems.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mRudder[0m[38;5;12m [39m[38;5;12m(http://www.rudder-project.org/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mRudder[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12measy[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12muse,[39m[38;5;12m [39m[38;5;12mweb-driven,[39m[38;5;12m [39m[38;5;12mrole-based[39m[38;5;12m [39m[38;5;12msolution[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mIT[39m[38;5;12m [39m[38;5;12mInfrastructure[39m[38;5;12m [39m[38;5;12mAutomation[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mCompliance.[39m[38;5;12m [39m[38;5;12mAutomate[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12madministration[39m[38;5;12m [39m[38;5;12mtasks[39m[38;5;12m [39m[38;5;12m(installation,[39m[38;5;12m [39m[38;5;12mconfiguration);[39m[38;5;12m [39m[38;5;12mEnforce[39m[38;5;12m [39m[38;5;12mconfiguration[39m[38;5;12m [39m
|
||
[38;5;12mover[39m[38;5;12m [39m[38;5;12mtime[39m[38;5;12m [39m[38;5;12m(configuring[39m[38;5;12m [39m[38;5;12monce[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mgood,[39m[38;5;12m [39m[38;5;12mensuring[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mconfiguration[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mvalid[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mautomatically[39m[38;5;12m [39m[38;5;12mfixing[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mbetter);[39m[38;5;12m [39m[38;5;12mInventory[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mmanaged[39m[38;5;12m [39m[38;5;12mnodes;[39m[38;5;12m [39m[38;5;12mWeb[39m[38;5;12m [39m[38;5;12minterface[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mconfigure[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmanage[39m[38;5;12m [39m[38;5;12mnodes[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mconfiguration;[39m[38;5;12m [39m[38;5;12mCompliance[39m[38;5;12m [39m[38;5;12mreporting,[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m
|
||
[38;5;12mconfiguration[39m[38;5;12m [39m[38;5;12mand/or[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mnode.[39m
|
||
|
||
[38;2;255;187;0m[4mAuthentication[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mgoogle-authenticator[0m[38;5;12m [39m[38;5;12m(https://github.com/google/google-authenticator)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mGoogle[39m[38;5;12m [39m[38;5;12mAuthenticator[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mincludes[39m[38;5;12m [39m[38;5;12mimplementations[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mone-time[39m[38;5;12m [39m[38;5;12mpasscode[39m[38;5;12m [39m[38;5;12mgenerators[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mseveral[39m[38;5;12m [39m[38;5;12mmobile[39m[38;5;12m [39m[38;5;12mplatforms,[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpluggable[39m[38;5;12m [39m[38;5;12mauthentication[39m[38;5;12m [39m[38;5;12mmodule[39m[38;5;12m [39m[38;5;12m(PAM).[39m[38;5;12m [39m
|
||
[38;5;12mOne-time[39m[38;5;12m [39m[38;5;12mpasscodes[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mgenerated[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12mstandards[39m[38;5;12m [39m[38;5;12mdeveloped[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mInitiative[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12mAuthentication[39m[38;5;12m [39m[38;5;12m(OATH)[39m[38;5;12m [39m[38;5;12m(which[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12munrelated[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mOAuth).[39m[38;5;12m [39m[38;5;12mThese[39m[38;5;12m [39m[38;5;12mimplementations[39m[38;5;12m [39m[38;5;12msupport[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mHMAC-Based[39m[38;5;12m [39m[38;5;12mOne-time[39m[38;5;12m [39m[38;5;12mPassword[39m[38;5;12m [39m[38;5;12m(HOTP)[39m[38;5;12m [39m[38;5;12malgorithm[39m[38;5;12m [39m[38;5;12mspecified[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mRFC[39m[38;5;12m [39m[38;5;12m4226[39m[38;5;12m [39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mTime-based[39m[38;5;12m [39m[38;5;12mOne-time[39m[38;5;12m [39m[38;5;12mPassword[39m[38;5;12m [39m[38;5;12m(TOTP)[39m[38;5;12m [39m[38;5;12malgorithm[39m[38;5;12m [39m[38;5;12mspecified[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mRFC[39m[38;5;12m [39m[38;5;12m6238.[39m[38;5;12m [39m[38;5;14m[1mTutorials:[0m[38;5;14m[1m [0m[38;5;14m[1mHow[0m[38;5;14m[1m [0m[38;5;14m[1mto[0m[38;5;14m[1m [0m[38;5;14m[1mset[0m[38;5;14m[1m [0m[38;5;14m[1mup[0m[38;5;14m[1m [0m[38;5;14m[1mtwo-factor[0m[38;5;14m[1m [0m[38;5;14m[1mauthentication[0m[38;5;14m[1m [0m[38;5;14m[1mfor[0m[38;5;14m[1m [0m[38;5;14m[1mSSH[0m[38;5;14m[1m [0m[38;5;14m[1mlogin[0m[38;5;14m[1m [0m[38;5;14m[1mon[0m[38;5;14m[1m [0m[38;5;14m[1mLinux[0m[38;5;12m [39m[38;5;12m(http://xmodulo.com/two-factor-authentication-ssh-login-linux.html)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mStegcloak[0m[38;5;12m (https://github.com/kurolabs/stegcloak) - Securely assign Digital Authenticity to any written text[39m
|
||
|
||
[38;2;255;187;0m[4mMobile / Android / iOS[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mandroid-security-awesome[0m[38;5;12m [39m[38;5;12m(https://github.com/ashishb/android-security-awesome)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mcollection[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mandroid[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mrelated[39m[38;5;12m [39m[38;5;12mresources.[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mlot[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mwork[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mhappening[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12macademia[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mindustry[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mperform[39m[38;5;12m [39m[38;5;12mdynamic[39m[38;5;12m [39m[38;5;12manalysis,[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mreverse[39m[38;5;12m [39m[38;5;12mengineering[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mandroid[39m[38;5;12m [39m[38;5;12mapps.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecMobi Wiki[0m[38;5;12m (http://wiki.secmobi.com/) - A collection of mobile security resources which including articles, blogs, books, groups, projects, tools and conferences. *[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOWASP Mobile Security Testing Guide[0m[38;5;12m (https://github.com/OWASP/owasp-mstg) - A comprehensive manual for mobile app security testing and reverse engineering.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOSX Security Awesome[0m[38;5;12m (https://github.com/kai5263499/osx-security-awesome) - A collection of OSX and iOS security resources[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mThemis[0m[38;5;12m [39m[38;5;12m(https://github.com/cossacklabs/themis)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mHigh-level[39m[38;5;12m [39m[38;5;12mmulti-platform[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mprotecting[39m[38;5;12m [39m[38;5;12msensitive[39m[38;5;12m [39m[38;5;12mdata:[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mmessaging[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mforward[39m[38;5;12m [39m[38;5;12msecrecy[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mstorage[39m[38;5;12m [39m[38;5;12m(AES256GCM),[39m[38;5;12m [39m[38;5;12msuits[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mbuilding[39m[38;5;12m [39m[38;5;12mend-to-end[39m[38;5;12m [39m[38;5;12mencrypted[39m
|
||
[38;5;12mapplications.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMobile Security Wiki[0m[38;5;12m (https://mobilesecuritywiki.com/) - A collection of mobile security resources.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mApktool[0m[38;5;12m (https://github.com/iBotPeaches/Apktool) - A tool for reverse engineering Android apk files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mjadx[0m[38;5;12m (https://github.com/skylot/jadx) - Command line and GUI tools for produce Java source code from Android Dex and Apk files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1menjarify[0m[38;5;12m (https://github.com/Storyyeller/enjarify) - A tool for translating Dalvik bytecode to equivalent Java bytecode.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAndroid Storage Extractor[0m[38;5;12m (https://github.com/51j0/Android-Storage-Extractor) - A tool to extract local data storage of an Android application in one click.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mQuark-Engine[0m[38;5;12m (https://github.com/quark-engine/quark-engine) - An Obfuscation-Neglect Android Malware Scoring System.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mdotPeek[0m[38;5;12m (https://www.jetbrains.com/decompiler/) - Free-of-charge standalone tool based on ReSharper's bundled decompiler.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mhardened_malloc[0m[38;5;12m [39m[38;5;12m(https://github.com/GrapheneOS/hardened_malloc)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mHardened[39m[38;5;12m [39m[38;5;12mallocator[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mmodern[39m[38;5;12m [39m[38;5;12msystems.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12mintegration[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mAndroid's[39m[38;5;12m [39m[38;5;12mBionic[39m[38;5;12m [39m[38;5;12mlibc[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mexternally[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mmusl[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mglibc[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdynamic[39m[38;5;12m [39m[38;5;12mlibrary[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mother[39m
|
||
[38;5;12mLinux-based[39m[38;5;12m [39m[38;5;12mplatforms.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mgain[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mportability[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mintegration[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12mtime.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAMExtractor[0m[38;5;12m (https://github.com/ir193/AMExtractor) - AMExtractor can dump out the physical content of your Android device even without kernel source code.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mfrida[0m[38;5;12m (https://github.com/frida/frida) - Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUDcide[0m[38;5;12m (https://github.com/UDcide/udcide) - Android Malware Behavior Editor.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mreFlutter[0m[38;5;12m (https://github.com/ptswarm/reFlutter) - Flutter Reverse Engineering Framework[39m
|
||
|
||
[38;2;255;187;0m[4mForensics[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgrr[0m[38;5;12m (https://github.com/google/grr) - GRR Rapid Response is an incident response framework focused on remote live forensics.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVolatility[0m[38;5;12m (https://github.com/volatilityfoundation/volatility) - Python based memory extraction and analysis framework.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mmig[0m[38;5;12m [39m[38;5;12m(http://mig.mozilla.org/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mMIG[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mperform[39m[38;5;12m [39m[38;5;12minvestigative[39m[38;5;12m [39m[38;5;12msurgery[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mremote[39m[38;5;12m [39m[38;5;12mendpoints.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12menables[39m[38;5;12m [39m[38;5;12minvestigators[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mobtain[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mlarge[39m[38;5;12m [39m[38;5;12mnumbers[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mparallel,[39m[38;5;12m [39m[38;5;12mthus[39m[38;5;12m [39m[38;5;12maccelerating[39m[38;5;12m [39m[38;5;12minvestigation[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mincidents[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mday-to-day[39m[38;5;12m [39m[38;5;12moperations[39m[38;5;12m [39m[38;5;12msecurity.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mir-rescue[0m[38;5;12m (https://github.com/diogo-fernan/ir-rescue) - [39m[48;2;30;30;40m[38;5;13m[3mir-rescue[0m[38;5;12m is a Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLogdissect[0m[38;5;12m (https://github.com/dogoncouch/logdissect) - CLI utility and Python API for analyzing log files and other data.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMeerkat[0m[38;5;12m (https://github.com/TonyPhipps/Meerkat) - PowerShell-based Windows artifact collection for threat hunting and incident response.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mRekall[0m[38;5;12m [39m[38;5;12m(https://github.com/google/rekall)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mRekall[39m[38;5;12m [39m[38;5;12mFramework[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcompletely[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12mcollection[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtools,[39m[38;5;12m [39m[38;5;12mimplemented[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mPython[39m[38;5;12m [39m[38;5;12munder[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mApache[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mGNU[39m[38;5;12m [39m[38;5;12mGeneral[39m[38;5;12m [39m[38;5;12mPublic[39m[38;5;12m [39m[38;5;12mLicense,[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mextraction[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdigital[39m[38;5;12m [39m[38;5;12martifacts[39m[38;5;12m [39m[38;5;12mcomputer[39m[38;5;12m [39m
|
||
[38;5;12msystems.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLiME[0m[38;5;12m (https://github.com/504ensicsLabs/LiME.git) - Linux Memory Extractor[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMaigret[0m[38;5;12m (https://github.com/soxoj/maigret) - Maigret collect a dossier on a person by username only, checking for accounts on a huge number of sites and gathering all the available information from web pages.[39m
|
||
|
||
[38;2;255;187;0m[4mThreat Intelligence[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mabuse.ch[0m[38;5;12m (https://www.abuse.ch/) - ZeuS Tracker / SpyEye Tracker / Palevo Tracker / Feodo Tracker tracks Command&Control servers (hosts) around the world and provides you a domain- and an IP-blocklist.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCyware[0m[38;5;14m[1m [0m[38;5;14m[1mThreat[0m[38;5;14m[1m [0m[38;5;14m[1mIntelligence[0m[38;5;14m[1m [0m[38;5;14m[1mFeeds[0m[38;5;12m [39m[38;5;12m(https://cyware.com/community/ctix-feeds)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCyware’s[39m[38;5;12m [39m[38;5;12mThreat[39m[38;5;12m [39m[38;5;12mIntelligence[39m[38;5;12m [39m[38;5;12mfeeds[39m[38;5;12m [39m[38;5;12mbrings[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mvaluable[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mwide[39m[38;5;12m [39m[38;5;12mrange[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtrusted[39m[38;5;12m [39m[38;5;12msources[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdeliver[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mconsolidated[39m[38;5;12m [39m[38;5;12mstream[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mvaluable[39m[38;5;12m [39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12mactionable[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mintelligence.[39m[38;5;12m [39m[38;5;12mOur[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mintel[39m[38;5;12m [39m[38;5;12mfeeds[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mfully[39m[38;5;12m [39m[38;5;12mcompatible[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mSTIX[39m[38;5;12m [39m[38;5;12m1.x[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12m2.0,[39m[38;5;12m [39m[38;5;12mgiving[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mlatest[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12mhashes,[39m[38;5;12m [39m[38;5;12mIPs[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdomains[39m[38;5;12m [39m[38;5;12muncovered[39m[38;5;12m [39m[38;5;12macross[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mglobe[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mreal-time.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mEmerging[0m[38;5;14m[1m [0m[38;5;14m[1mThreats[0m[38;5;14m[1m [0m[38;5;14m[1m-[0m[38;5;14m[1m [0m[38;5;14m[1mOpen[0m[38;5;14m[1m [0m[38;5;14m[1mSource[0m[38;5;12m [39m[38;5;12m(http://doc.emergingthreats.net/bin/view/Main/EmergingFAQ)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mEmerging[39m[38;5;12m [39m[38;5;12mThreats[39m[38;5;12m [39m[38;5;12mbegan[39m[38;5;12m [39m[38;5;12m10[39m[38;5;12m [39m[38;5;12myears[39m[38;5;12m [39m[38;5;12mago[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcommunity[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcollecting[39m[38;5;12m [39m[38;5;12mSuricata[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mSNORT®[39m[38;5;12m [39m[38;5;12mrules,[39m[38;5;12m [39m[38;5;12mfirewall[39m[38;5;12m [39m[38;5;12mrules,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mIDS[39m[38;5;12m [39m[38;5;12mrulesets.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m
|
||
[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcommunity[39m[38;5;12m [39m[38;5;12mstill[39m[38;5;12m [39m[38;5;12mplays[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mactive[39m[38;5;12m [39m[38;5;12mrole[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mInternet[39m[38;5;12m [39m[38;5;12msecurity,[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[38;5;12m200,000[39m[38;5;12m [39m[38;5;12mactive[39m[38;5;12m [39m[38;5;12musers[39m[38;5;12m [39m[38;5;12mdownloading[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mruleset[39m[38;5;12m [39m[38;5;12mdaily.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mETOpen[39m[38;5;12m [39m[38;5;12mRuleset[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12muser[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12morganization,[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mlong[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mfollow[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12mbasic[39m[38;5;12m [39m[38;5;12mguidelines.[39m[38;5;12m [39m[38;5;12mOur[39m[38;5;12m [39m
|
||
[38;5;12mETOpen[39m[38;5;12m [39m[38;5;12mRuleset[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdownload[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12mtime.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPhishTank[0m[38;5;12m [39m[38;5;12m(http://www.phishtank.com/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mPhishTank[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcollaborative[39m[38;5;12m [39m[38;5;12mclearing[39m[38;5;12m [39m[38;5;12mhouse[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mphishing[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mInternet.[39m[38;5;12m [39m[38;5;12mAlso,[39m[38;5;12m [39m[38;5;12mPhishTank[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12mAPI[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdevelopers[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mresearchers[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mintegrate[39m[38;5;12m [39m[38;5;12manti-phishing[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m
|
||
[38;5;12minto[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mno[39m[38;5;12m [39m[38;5;12mcharge.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSBL[0m[38;5;14m[1m [0m[38;5;14m[1m/[0m[38;5;14m[1m [0m[38;5;14m[1mXBL[0m[38;5;14m[1m [0m[38;5;14m[1m/[0m[38;5;14m[1m [0m[38;5;14m[1mPBL[0m[38;5;14m[1m [0m[38;5;14m[1m/[0m[38;5;14m[1m [0m[38;5;14m[1mDBL[0m[38;5;14m[1m [0m[38;5;14m[1m/[0m[38;5;14m[1m [0m[38;5;14m[1mDROP[0m[38;5;14m[1m [0m[38;5;14m[1m/[0m[38;5;14m[1m [0m[38;5;14m[1mROKSO[0m[38;5;12m [39m[38;5;12m(http://www.spamhaus.org/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mSpamhaus[39m[38;5;12m [39m[38;5;12mProject[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12minternational[39m[38;5;12m [39m[38;5;12mnonprofit[39m[38;5;12m [39m[38;5;12morganization[39m[38;5;12m [39m[38;5;12mwhose[39m[38;5;12m [39m[38;5;12mmission[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mtrack[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mInternet's[39m[38;5;12m [39m[38;5;12mspam[39m[38;5;12m [39m[38;5;12moperations[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msources,[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12mdependable[39m[38;5;12m [39m[38;5;12mrealtime[39m[38;5;12m [39m[38;5;12manti-spam[39m[38;5;12m [39m
|
||
[38;5;12mprotection[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mInternet[39m[38;5;12m [39m[38;5;12mnetworks,[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mwork[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mLaw[39m[38;5;12m [39m[38;5;12mEnforcement[39m[38;5;12m [39m[38;5;12mAgencies[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12midentify[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpursue[39m[38;5;12m [39m[38;5;12mspam[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12mgangs[39m[38;5;12m [39m[38;5;12mworldwide,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlobby[39m[38;5;12m [39m[38;5;12mgovernments[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12meffective[39m[38;5;12m [39m[38;5;12manti-spam[39m[38;5;12m [39m[38;5;12mlegislation.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mInternet[0m[38;5;14m[1m [0m[38;5;14m[1mStorm[0m[38;5;14m[1m [0m[38;5;14m[1mCenter[0m[38;5;12m [39m[38;5;12m(https://www.dshield.org/reports.html)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mISC[39m[38;5;12m [39m[38;5;12mwas[39m[38;5;12m [39m[38;5;12mcreated[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12m2001[39m[38;5;12m [39m[38;5;12mfollowing[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msuccessful[39m[38;5;12m [39m[38;5;12mdetection,[39m[38;5;12m [39m[38;5;12manalysis,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mwidespread[39m[38;5;12m [39m[38;5;12mwarning[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mLi0n[39m[38;5;12m [39m[38;5;12mworm.[39m[38;5;12m [39m[38;5;12mToday,[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mISC[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mwarning[39m[38;5;12m [39m[38;5;12mservice[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m
|
||
[38;5;12mthousands[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mInternet[39m[38;5;12m [39m[38;5;12musers[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12morganizations,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mactively[39m[38;5;12m [39m[38;5;12mworking[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mInternet[39m[38;5;12m [39m[38;5;12mService[39m[38;5;12m [39m[38;5;12mProviders[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfight[39m[38;5;12m [39m[38;5;12mback[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmost[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mattackers.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAutoShun[0m[38;5;12m [39m[38;5;12m(https://www.autoshun.org/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mAutoShun[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mSnort[39m[38;5;12m [39m[38;5;12mplugin[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msend[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mSnort[39m[38;5;12m [39m[38;5;12mIDS[39m[38;5;12m [39m[38;5;12mlogs[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcentralized[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mcorrelate[39m[38;5;12m [39m[38;5;12mattacks[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12msensor[39m[38;5;12m [39m[38;5;12mlogs[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12msnort[39m[38;5;12m [39m[38;5;12msensors,[39m[38;5;12m [39m[38;5;12mhoneypots,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmail[39m[38;5;12m [39m[38;5;12mfilters[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m
|
||
[38;5;12maround[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mworld.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mDNS-BH[0m[38;5;12m [39m[38;5;12m(http://www.malwaredomains.com/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mDNS-BH[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mcreates[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmaintains[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlisting[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdomains[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mknown[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mpropagate[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mspyware.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mcreates[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mBind[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mzone[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mrequired[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mserve[39m[38;5;12m [39m[38;5;12mfake[39m[38;5;12m [39m
|
||
[38;5;12mreplies[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlocalhost[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12mrequests[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthese,[39m[38;5;12m [39m[38;5;12mthus[39m[38;5;12m [39m[38;5;12mpreventing[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mspyware[39m[38;5;12m [39m[38;5;12minstalls[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mreporting.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAlienVault[0m[38;5;14m[1m [0m[38;5;14m[1mOpen[0m[38;5;14m[1m [0m[38;5;14m[1mThreat[0m[38;5;14m[1m [0m[38;5;14m[1mExchange[0m[38;5;12m [39m[38;5;12m(http://www.alienvault.com/open-threat-exchange/dashboard)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mAlienVault[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12mThreat[39m[38;5;12m [39m[38;5;12mExchange[39m[38;5;12m [39m[38;5;12m(OTX),[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mnetworks[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mloss,[39m[38;5;12m [39m[38;5;12mservice[39m[38;5;12m [39m[38;5;12mdisruption[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mcompromise[39m[38;5;12m [39m[38;5;12mcaused[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mIP[39m
|
||
[38;5;12maddresses.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mTor[0m[38;5;14m[1m [0m[38;5;14m[1mBulk[0m[38;5;14m[1m [0m[38;5;14m[1mExit[0m[38;5;14m[1m [0m[38;5;14m[1mList[0m[38;5;12m [39m[38;5;12m(https://metrics.torproject.org/collector.html)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCollecTor,[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mfriendly[39m[38;5;12m [39m[38;5;12mdata-collecting[39m[38;5;12m [39m[38;5;12mservice[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mTor[39m[38;5;12m [39m[38;5;12mnetwork.[39m[38;5;12m [39m[38;5;12mCollecTor[39m[38;5;12m [39m[38;5;12mfetches[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mnodes[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mservices[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mpublic[39m[38;5;12m [39m[38;5;12mTor[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmakes[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mto[39m
|
||
[38;5;12mthe[39m[38;5;12m [39m[38;5;12mworld.[39m[38;5;12m [39m[38;5;12mIf[39m[38;5;12m [39m[38;5;12myou're[39m[38;5;12m [39m[38;5;12mdoing[39m[38;5;12m [39m[38;5;12mresearch[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mTor[39m[38;5;12m [39m[38;5;12mnetwork,[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mif[39m[38;5;12m [39m[38;5;12myou're[39m[38;5;12m [39m[38;5;12mdeveloping[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12muses[39m[38;5;12m [39m[38;5;12mTor[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mdata,[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mplace[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mstart.[39m[38;5;12m [39m[38;5;14m[1mTOR[0m[38;5;14m[1m [0m[38;5;14m[1mNode[0m[38;5;14m[1m [0m[38;5;14m[1mList[0m[38;5;12m [39m[38;5;12m(https://www.dan.me.uk/tornodes)[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;14m[1mDNS[0m[38;5;14m[1m [0m[38;5;14m[1mBlacklists[0m[38;5;12m [39m[38;5;12m(https://www.dan.me.uk/dnsbl)[39m
|
||
[38;5;12m/[39m[38;5;12m [39m[38;5;14m[1mTor[0m[38;5;14m[1m [0m[38;5;14m[1mNode[0m[38;5;14m[1m [0m[38;5;14m[1mList[0m[38;5;12m [39m[38;5;12m(http://torstatus.blutmagie.de/)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mleakedin.com[0m[38;5;12m (http://www.leakedin.com/) - The primary purpose of leakedin.com is to make visitors aware about the risks of loosing data. This blog just compiles samples of data lost or disclosed on sites like pastebin.com.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFireEye OpenIOCs[0m[38;5;12m (https://github.com/fireeye/iocs) - FireEye Publicly Shared Indicators of Compromise (IOCs)[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mOpenVAS[0m[38;5;14m[1m [0m[38;5;14m[1mNVT[0m[38;5;14m[1m [0m[38;5;14m[1mFeed[0m[38;5;12m [39m[38;5;12m(http://www.openvas.org/openvas-nvt-feed.html)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mpublic[39m[38;5;12m [39m[38;5;12mfeed[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mNetwork[39m[38;5;12m [39m[38;5;12mVulnerability[39m[38;5;12m [39m[38;5;12mTests[39m[38;5;12m [39m[38;5;12m(NVTs).[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcontains[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[38;5;12m35,000[39m[38;5;12m [39m[38;5;12mNVTs[39m[38;5;12m [39m[38;5;12m(as[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mApril[39m[38;5;12m [39m[38;5;12m2014),[39m[38;5;12m [39m[38;5;12mgrowing[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdaily[39m[38;5;12m [39m[38;5;12mbasis.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mfeed[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mconfigured[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdefault[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m
|
||
[38;5;12mOpenVAS.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mProject[0m[38;5;14m[1m [0m[38;5;14m[1mHoney[0m[38;5;14m[1m [0m[38;5;14m[1mPot[0m[38;5;12m [39m[38;5;12m(http://www.projecthoneypot.org/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mProject[39m[38;5;12m [39m[38;5;12mHoney[39m[38;5;12m [39m[38;5;12mPot[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfirst[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12monly[39m[38;5;12m [39m[38;5;12mdistributed[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12midentifying[39m[38;5;12m [39m[38;5;12mspammers[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mspambots[39m[38;5;12m [39m[38;5;12mthey[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mscrape[39m[38;5;12m [39m[38;5;12maddresses[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mwebsite.[39m[38;5;12m [39m[38;5;12mUsing[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mProject[39m[38;5;12m [39m[38;5;12mHoney[39m[38;5;12m [39m[38;5;12mPot[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m
|
||
[38;5;12mcan[39m[38;5;12m [39m[38;5;12minstall[39m[38;5;12m [39m[38;5;12maddresses[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mcustom-tagged[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtime[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mIP[39m[38;5;12m [39m[38;5;12maddress[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mvisitor[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12msite.[39m[38;5;12m [39m[38;5;12mIf[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12maddresses[39m[38;5;12m [39m[38;5;12mbegins[39m[38;5;12m [39m[38;5;12mreceiving[39m[38;5;12m [39m[38;5;12memail[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12monly[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mtell[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmessages[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mspam,[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mexact[39m[38;5;12m [39m[38;5;12mmoment[39m[38;5;12m [39m[38;5;12mwhen[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12maddress[39m[38;5;12m [39m[38;5;12mwas[39m[38;5;12m [39m
|
||
[38;5;12mharvested[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mIP[39m[38;5;12m [39m[38;5;12maddress[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mgathered[39m[38;5;12m [39m[38;5;12mit.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mvirustotal[0m[38;5;12m [39m[38;5;12m(https://www.virustotal.com/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mVirusTotal,[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msubsidiary[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mGoogle,[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12monline[39m[38;5;12m [39m[38;5;12mservice[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12manalyzes[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mURLs[39m[38;5;12m [39m[38;5;12menabling[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12midentification[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mviruses,[39m[38;5;12m [39m[38;5;12mworms,[39m[38;5;12m [39m[38;5;12mtrojans[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mkinds[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mcontent[39m[38;5;12m [39m[38;5;12mdetected[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m
|
||
[38;5;12mantivirus[39m[38;5;12m [39m[38;5;12mengines[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mwebsite[39m[38;5;12m [39m[38;5;12mscanners.[39m[38;5;12m [39m[38;5;12mAt[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msame[39m[38;5;12m [39m[38;5;12mtime,[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mmay[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmeans[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdetect[39m[38;5;12m [39m[38;5;12mfalse[39m[38;5;12m [39m[38;5;12mpositives,[39m[38;5;12m [39m[38;5;12mi.e.[39m[38;5;12m [39m[38;5;12minnocuous[39m[38;5;12m [39m[38;5;12mresources[39m[38;5;12m [39m[38;5;12mdetected[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mscanners.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mIntelMQ[0m[38;5;12m [39m[38;5;12m(https://github.com/certtools/intelmq/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mIntelMQ[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msolution[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mCERTs[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcollecting[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mprocessing[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mfeeds,[39m[38;5;12m [39m[38;5;12mpastebins,[39m[38;5;12m [39m[38;5;12mtweets[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmessage[39m[38;5;12m [39m[38;5;12mqueue[39m[38;5;12m [39m[38;5;12mprotocol.[39m[38;5;12m [39m[38;5;12mIt's[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcommunity[39m[38;5;12m [39m[38;5;12mdriven[39m[38;5;12m [39m[38;5;12minitiative[39m[38;5;12m [39m[38;5;12mcalled[39m[38;5;12m [39m[38;5;12mIHAP[39m[38;5;12m [39m[38;5;12m(Incident[39m[38;5;12m [39m[38;5;12mHandling[39m[38;5;12m [39m
|
||
[38;5;12mAutomation[39m[38;5;12m [39m[38;5;12mProject)[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mwas[39m[38;5;12m [39m[38;5;12mconceptually[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mEuropean[39m[38;5;12m [39m[38;5;12mCERTs[39m[38;5;12m [39m[38;5;12mduring[39m[38;5;12m [39m[38;5;12mseveral[39m[38;5;12m [39m[38;5;12mInfoSec[39m[38;5;12m [39m[38;5;12mevents.[39m[38;5;12m [39m[38;5;12mIts[39m[38;5;12m [39m[38;5;12mmain[39m[38;5;12m [39m[38;5;12mgoal[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mgive[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mincident[39m[38;5;12m [39m[38;5;12mresponders[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12measy[39m[38;5;12m [39m[38;5;12mway[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcollect[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mprocess[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mintelligence[39m[38;5;12m [39m[38;5;12mthus[39m[38;5;12m [39m[38;5;12mimproving[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mincident[39m[38;5;12m [39m[38;5;12mhandling[39m[38;5;12m [39m
|
||
[38;5;12mprocesses[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mCERTs.[39m[38;5;12m [39m[38;5;14m[1mENSIA[0m[38;5;14m[1m [0m[38;5;14m[1mHomepage[0m[38;5;12m [39m[38;5;12m(https://www.enisa.europa.eu/activities/cert/support/incident-handling-automation).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCIFv2[0m[38;5;12m [39m[38;5;12m(https://github.com/csirtgadgets/massive-octo-spice)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCIF[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcyber[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mintelligence[39m[38;5;12m [39m[38;5;12mmanagement[39m[38;5;12m [39m[38;5;12msystem.[39m[38;5;12m [39m[38;5;12mCIF[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcombine[39m[38;5;12m [39m[38;5;12mknown[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12msources[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12midentification[39m[38;5;12m [39m
|
||
[38;5;12m(incident[39m[38;5;12m [39m[38;5;12mresponse),[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12m(IDS)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmitigation[39m[38;5;12m [39m[38;5;12m(null[39m[38;5;12m [39m[38;5;12mroute).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMISP[0m[38;5;14m[1m [0m[38;5;14m[1m-[0m[38;5;14m[1m [0m[38;5;14m[1mOpen[0m[38;5;14m[1m [0m[38;5;14m[1mSource[0m[38;5;14m[1m [0m[38;5;14m[1mThreat[0m[38;5;14m[1m [0m[38;5;14m[1mIntelligence[0m[38;5;14m[1m [0m[38;5;14m[1mPlatform[0m[38;5;14m[1m [0m[38;5;12m [39m[38;5;12m(https://www.misp-project.org/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mMISP[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12msharing[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mhelping[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12msharing[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mintelligence[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mcyber[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mindicators.[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mthreat[39m
|
||
[38;5;12mintelligence[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mgathering,[39m[38;5;12m [39m[38;5;12msharing,[39m[38;5;12m [39m[38;5;12mstoring[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcorrelating[39m[38;5;12m [39m[38;5;12mIndicators[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mCompromise[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtargeted[39m[38;5;12m [39m[38;5;12mattacks,[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mintelligence,[39m[38;5;12m [39m[38;5;12mfinancial[39m[38;5;12m [39m[38;5;12mfraud[39m[38;5;12m [39m[38;5;12minformation,[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12meven[39m[38;5;12m [39m[38;5;12mcounter-terrorism[39m[38;5;12m [39m[38;5;12minformation.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mMISP[39m[38;5;12m [39m
|
||
[38;5;12mproject[39m[38;5;12m [39m[38;5;12mincludes[39m[38;5;12m [39m[38;5;12msoftware,[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mlibraries[39m[38;5;12m [39m[38;5;12m([39m[38;5;14m[1mtaxonomies[0m[38;5;12m [39m[38;5;12m(https://www.misp-project.org/taxonomies.html),[39m[38;5;12m [39m[38;5;14m[1mthreat-actors[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mvarious[0m[38;5;14m[1m [0m[38;5;14m[1mmalware[0m[38;5;12m [39m[38;5;12m(https://www.misp-project.org/galaxy.html)),[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mextensive[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mmodel[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mshare[39m[38;5;12m [39m[38;5;12mnew[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;14m[1mobjects[0m[38;5;12m [39m
|
||
[38;5;12m(https://www.misp-project.org/objects.html)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdefault[39m[38;5;12m [39m[38;5;14m[1mfeeds[0m[38;5;12m [39m[38;5;12m(https://www.misp-project.org/feeds/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPhishStats[0m[38;5;12m (https://phishstats.info/) - Phishing Statistics with search for IP, domain and website title.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThreat Jammer[0m[38;5;12m (https://threatjammer.com) - REST API service that allows developers, security engineers, and other IT professionals to access curated threat intelligence data from a variety of sources.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCyberowl[0m[38;5;12m (https://github.com/karimhabush/cyberowl) - A daily updated summary of the most frequent types of security incidents currently being reported from different sources.[39m
|
||
|
||
[38;2;255;187;0m[4mSocial Engineering[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mGophish[0m[38;5;12m (https://getgophish.com/) - An Open-Source Phishing Framework.[39m
|
||
|
||
[38;2;255;187;0m[4mWeb[0m
|
||
|
||
[38;2;255;187;0m[4mOrganization[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mOWASP[0m[38;5;12m (http://www.owasp.org) - The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPortswigger[0m[38;5;12m (https://portswigger.net) - PortSwigger offers tools for web application security, testing & scanning. Choose from a wide range of security tools & identify the very latest vulnerabilities.[39m
|
||
|
||
[38;2;255;187;0m[4mWeb Application Firewall[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mModSecurity[0m[38;5;12m (http://www.modsecurity.org/) - ModSecurity is a toolkit for real-time web application monitoring, logging, and access control.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mBunkerWeb[0m[38;5;12m [39m[38;5;12m(https://github.com/bunkerity/bunkerweb)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mBunkerWeb[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfull-featured[39m[38;5;12m [39m[38;5;12mopen-source[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mModeSecurity[39m[38;5;12m [39m[38;5;12mWAF,[39m[38;5;12m [39m[38;5;12mHTTPS[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mtransparent[39m[38;5;12m [39m[38;5;12mLet's[39m[38;5;12m [39m[38;5;12mEncrypt[39m[38;5;12m [39m[38;5;12mrenewal,[39m[38;5;12m [39m[38;5;12mautomatic[39m[38;5;12m [39m[38;5;12mban[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mstrange[39m[38;5;12m [39m[38;5;12mbehaviors[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mHTTP[39m[38;5;12m [39m[38;5;12mcodes,[39m[38;5;12m [39m[38;5;12mbot[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbad[39m[38;5;12m [39m
|
||
[38;5;12mIPs[39m[38;5;12m [39m[38;5;12mblock,[39m[38;5;12m [39m[38;5;12mconnection[39m[38;5;12m [39m[38;5;12mlimits,[39m[38;5;12m [39m[38;5;12mstate-of-the-art[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mpresets,[39m[38;5;12m [39m[38;5;12mWeb[39m[38;5;12m [39m[38;5;12mUI[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmuch[39m[38;5;12m [39m[38;5;12mmore.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNAXSI[0m[38;5;12m (https://github.com/nbs-system/naxsi) - NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX, NAXSI means Nginx Anti Xss & Sql Injection.[39m
|
||
[38;5;12m- [39m[38;5;14m[1msql_firewall[0m[38;5;12m (https://github.com/uptimejp/sql_firewall) SQL Firewall Extension for PostgreSQL[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mironbee[0m[38;5;12m [39m[38;5;12m(https://github.com/ironbee/ironbee)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mIronBee[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbuild[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12muniversal[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12msensor.[39m[38;5;12m [39m[38;5;12mIronBee[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdeveloping[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msecuring[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mbuilding[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mweb[39m
|
||
[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mfirewall[39m[38;5;12m [39m[38;5;12m(WAF).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCuriefense[0m[38;5;12m (https://github.com/curiefense/curiefense) - Curiefense adds a broad set of automated web security tools, including a WAF to Envoy Proxy.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mopen-appsec[0m[38;5;12m (https://github.com/openappsec/openappsec) - open-appsec is an open source machine-learning security engine that preemptively and automatically prevents threats against Web Application & APIs.[39m
|
||
|
||
[38;2;255;187;0m[4mScanning / Pentesting[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSpyse[0m[38;5;12m (https://spyse.com/) - Spyse is an OSINT search engine that provides fresh data about the entire web. All the data is stored in its own DB for instant access and interconnected with each other for flexible search.[39m
|
||
[38;5;12mProvided data: IPv4 hosts, sub/domains/whois, ports/banners/protocols, technologies, OS, AS, wide SSL/TLS DB and more.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1msqlmap[0m[38;5;12m [39m[38;5;12m(http://sqlmap.org/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12msqlmap[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mpenetration[39m[38;5;12m [39m[38;5;12mtesting[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mautomates[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mprocess[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdetecting[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mexploiting[39m[38;5;12m [39m[38;5;12mSQL[39m[38;5;12m [39m[38;5;12minjection[39m[38;5;12m [39m[38;5;12mflaws[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtaking[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdatabase[39m[38;5;12m [39m[38;5;12mservers.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcomes[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpowerful[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12mengine,[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m
|
||
[38;5;12mniche[39m[38;5;12m [39m[38;5;12mfeatures[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12multimate[39m[38;5;12m [39m[38;5;12mpenetration[39m[38;5;12m [39m[38;5;12mtester[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mbroad[39m[38;5;12m [39m[38;5;12mrange[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mswitches[39m[38;5;12m [39m[38;5;12mlasting[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mdatabase[39m[38;5;12m [39m[38;5;12mfingerprinting,[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mfetching[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdatabase,[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12maccessing[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12munderlying[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mexecuting[39m[38;5;12m [39m[38;5;12mcommands[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12moperating[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m
|
||
[38;5;12mvia[39m[38;5;12m [39m[38;5;12mout-of-band[39m[38;5;12m [39m[38;5;12mconnections.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mZAP[0m[38;5;12m [39m[38;5;12m(https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mZed[39m[38;5;12m [39m[38;5;12mAttack[39m[38;5;12m [39m[38;5;12mProxy[39m[38;5;12m [39m[38;5;12m(ZAP)[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12measy[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mintegrated[39m[38;5;12m [39m[38;5;12mpenetration[39m[38;5;12m [39m[38;5;12mtesting[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mfinding[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplications.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mpeople[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m
|
||
[38;5;12mwide[39m[38;5;12m [39m[38;5;12mrange[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mexperience[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mideal[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdevelopers[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfunctional[39m[38;5;12m [39m[38;5;12mtesters[39m[38;5;12m [39m[38;5;12mwho[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mnew[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mpenetration[39m[38;5;12m [39m[38;5;12mtesting.[39m[38;5;12m [39m[38;5;12mZAP[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12mautomated[39m[38;5;12m [39m[38;5;12mscanners[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mallow[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mmanually.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mOWASP[0m[38;5;14m[1m [0m[38;5;14m[1mTesting[0m[38;5;14m[1m [0m[38;5;14m[1mChecklist[0m[38;5;14m[1m [0m[38;5;14m[1mv4[0m[38;5;12m [39m[38;5;12m(https://www.owasp.org/index.php/Testing_Checklist)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mList[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12mcontrols[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mtest[39m[38;5;12m [39m[38;5;12mduring[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12massessment.[39m[38;5;12m [39m[38;5;12mMarkdown[39m[38;5;12m [39m[38;5;12mversion[39m[38;5;12m [39m[38;5;12mmay[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mfound[39m[38;5;12m [39m[38;5;14m[1mhere[0m[38;5;12m [39m
|
||
[38;5;12m(https://github.com/amocrenco/owasp-testing-checklist-v4-markdown/blob/master/README.md).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mw3af[0m[38;5;12m (http://w3af.org/) - w3af is a Web Application Attack and Audit Framework. The project’s goal is to create a framework to help you secure your web applications by finding and exploiting all web application vulnerabilities.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRecon-ng[0m[38;5;12m (https://github.com/lanmaster53/recon-ng) - Recon-ng is a full-featured Web Reconnaissance framework written in Python. Recon-ng has a look and feel similar to the Metasploit Framework.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPTF[0m[38;5;12m (https://github.com/trustedsec/ptf) - The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mInfection Monkey[0m[38;5;12m (https://github.com/guardicore/monkey) - A semi automatic pen testing tool for mapping/pen-testing networks. Simulates a human attacker.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mACSTIS[0m[38;5;12m [39m[38;5;12m(https://github.com/tijme/angularjs-csti-scanner)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mACSTIS[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mscan[39m[38;5;12m [39m[38;5;12mcertain[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mAngularJS[39m[38;5;12m [39m[38;5;12mClient-Side[39m[38;5;12m [39m[38;5;12mTemplate[39m[38;5;12m [39m[38;5;12mInjection[39m[38;5;12m [39m[38;5;12m(sometimes[39m[38;5;12m [39m[38;5;12mreferred[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mCSTI,[39m[38;5;12m [39m[38;5;12msandbox[39m[38;5;12m [39m[38;5;12mescape[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12msandbox[39m[38;5;12m [39m[38;5;12mbypass).[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12msupports[39m[38;5;12m [39m[38;5;12mscanning[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m
|
||
[38;5;12msingle[39m[38;5;12m [39m[38;5;12mrequest[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mcrawling[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mentire[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mAngularJS[39m[38;5;12m [39m[38;5;12mCSTI[39m[38;5;12m [39m[38;5;12mvulnerability.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mpadding-oracle-attacker[0m[38;5;12m [39m[38;5;12m(https://github.com/KishanBagaria/padding-oracle-attacker)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mpadding-oracle-attacker[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mCLI[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlibrary[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mexecute[39m[38;5;12m [39m[38;5;12mpadding[39m[38;5;12m [39m[38;5;12moracle[39m[38;5;12m [39m[38;5;12mattacks[39m[38;5;12m [39m[38;5;12m(which[39m[38;5;12m [39m[38;5;12mdecrypts[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mencrypted[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mCBC[39m[38;5;12m [39m[38;5;12mmode)[39m[38;5;12m [39m[38;5;12measily,[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12msupport[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m
|
||
[38;5;12mconcurrent[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mrequests[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12melegant[39m[38;5;12m [39m[38;5;12mUI.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mis-website-vulnerable[0m[38;5;12m (https://github.com/lirantal/is-website-vulnerable) - finds publicly known security vulnerabilities in a website's frontend JavaScript libraries.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPhpSploit[0m[38;5;12m (https://github.com/nil0x42/phpsploit) - Full-featured C2 framework which silently persists on webserver via evil PHP oneliner. Built for stealth persistence, with many privilege-escalation & post-exploitation features.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mKeyscope[0m[38;5;12m (https://github.com/SpectralOps/keyscope) - Keyscope is an extensible key and secret validation for checking active secrets against multiple SaaS vendors built in Rust [39m
|
||
[38;5;12m- [39m[38;5;14m[1mCyclops[0m[38;5;12m (https://github.com/v8blink/Chromium-based-XSS-Taint-Tracking) - The Cyclops is a web browser with XSS detection feature, it is chromium-based xss detection that used to find the flows from a source to a sink. [39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mScanmycode[0m[38;5;14m[1m [0m[38;5;14m[1mCE[0m[38;5;14m[1m [0m[38;5;14m[1m(Community[0m[38;5;14m[1m [0m[38;5;14m[1mEdition)[0m[38;5;12m [39m[38;5;12m(https://github.com/marcinguy/scanmycode-ce)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCode[39m[38;5;12m [39m[38;5;12mScanning/SAST/Static[39m[38;5;12m [39m[38;5;12mAnalysis/Linting[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mtools/Scanners[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mOne[39m[38;5;12m [39m[38;5;12mReport.[39m[38;5;12m [39m[38;5;12mCurrently[39m[38;5;12m [39m[38;5;12msupports:[39m[38;5;12m [39m[38;5;12mPHP,[39m[38;5;12m [39m[38;5;12mJava,[39m[38;5;12m [39m[38;5;12mScala,[39m[38;5;12m [39m[38;5;12mPython,[39m[38;5;12m [39m[38;5;12mRuby,[39m[38;5;12m [39m[38;5;12mJavascript,[39m[38;5;12m [39m[38;5;12mGO,[39m[38;5;12m [39m[38;5;12mSecret[39m[38;5;12m [39m
|
||
[38;5;12mScanning,[39m[38;5;12m [39m[38;5;12mDependency[39m[38;5;12m [39m[38;5;12mConfusion,[39m[38;5;12m [39m[38;5;12mTrojan[39m[38;5;12m [39m[38;5;12mSource,[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12mSource[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mProprietary[39m[38;5;12m [39m[38;5;12mChecks[39m[38;5;12m [39m[38;5;12m(total[39m[38;5;12m [39m[38;5;12mca.[39m[38;5;12m [39m[38;5;12m1000[39m[38;5;12m [39m[38;5;12mchecks)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mrecon[0m[38;5;12m (https://github.com/rusty-ferris-club/recon) - a fast Rust based CLI that uses SQL to query over files, code, or malware with content classification and processing for security experts[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCakeFuzzer[0m[38;5;12m [39m[38;5;12m(https://github.com/Zigrin-Security/CakeFuzzer)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12multimate[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mtesting[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mCakePHP-based[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplications.[39m[38;5;12m [39m[38;5;12mCakeFuzzer[39m[38;5;12m [39m[38;5;12memploys[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpredefined[39m[38;5;12m [39m[38;5;12mset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mattacks[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mrandomly[39m[38;5;12m [39m[38;5;12mmodified[39m[38;5;12m [39m[38;5;12mbefore[39m[38;5;12m [39m[38;5;12mexecution.[39m[38;5;12m [39m
|
||
[38;5;12mLeveraging[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12mdeep[39m[38;5;12m [39m[38;5;12munderstanding[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mCake[39m[38;5;12m [39m[38;5;12mPHP[39m[38;5;12m [39m[38;5;12mframework,[39m[38;5;12m [39m[38;5;12mCake[39m[38;5;12m [39m[38;5;12mFuzzer[39m[38;5;12m [39m[38;5;12mlaunches[39m[38;5;12m [39m[38;5;12mattacks[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mentry[39m[38;5;12m [39m[38;5;12mpoints.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mArtemis[0m[38;5;12m (https://github.com/CERT-Polska/Artemis/) - A modular vulnerability scanner with automatic report generation capabilities.[39m
|
||
|
||
[38;2;255;187;0m[4mRuntime Application Self-Protection[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSqreen[0m[38;5;12m [39m[38;5;12m(https://www.sqreen.io/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mSqreen[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mRuntime[39m[38;5;12m [39m[38;5;12mApplication[39m[38;5;12m [39m[38;5;12mSelf-Protection[39m[38;5;12m [39m[38;5;12m(RASP)[39m[38;5;12m [39m[38;5;12msolution[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mteams.[39m[38;5;12m [39m[38;5;12mAn[39m[38;5;12m [39m[38;5;12min-app[39m[38;5;12m [39m[38;5;12magent[39m[38;5;12m [39m[38;5;12minstruments[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmonitors[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mapp.[39m[38;5;12m [39m[38;5;12mSuspicious[39m[38;5;12m [39m[38;5;12muser[39m[38;5;12m [39m[38;5;12mactivities[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mreported[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mattacks[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mblocked[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mruntime[39m[38;5;12m [39m
|
||
[38;5;12mwithout[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mmodification[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mtraffic[39m[38;5;12m [39m[38;5;12mredirection.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mOpenRASP[0m[38;5;12m [39m[38;5;12m(https://github.com/baidu/openrasp)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mAn[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mRASP[39m[38;5;12m [39m[38;5;12msolution[39m[38;5;12m [39m[38;5;12mactively[39m[38;5;12m [39m[38;5;12mmaintained[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mBaidu[39m[38;5;12m [39m[38;5;12mInc.[39m[38;5;12m [39m[38;5;12mWith[39m[38;5;12m [39m[38;5;12mcontext-aware[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12malgorithm[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12machieved[39m[38;5;12m [39m[38;5;12mnearly[39m[38;5;12m [39m[38;5;12mno[39m[38;5;12m [39m[38;5;12mfalse[39m[38;5;12m [39m[38;5;12mpositives.[39m[38;5;12m [39m[38;5;12mAnd[39m[38;5;12m [39m[38;5;12mless[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[38;5;12m3%[39m[38;5;12m [39m[38;5;12mperformance[39m[38;5;12m [39m[38;5;12mreduction[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m
|
||
[38;5;12mobserved[39m[38;5;12m [39m[38;5;12munder[39m[38;5;12m [39m[38;5;12mheavy[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m[38;5;12mload.[39m
|
||
|
||
[38;2;255;187;0m[4mDevelopment[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAPI[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1min[0m[38;5;14m[1m [0m[38;5;14m[1mAction[0m[38;5;12m [39m[38;5;12m(https://www.manning.com/books/api-security-in-action)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mBook[39m[38;5;12m [39m[38;5;12mcovering[39m[38;5;12m [39m[38;5;12mAPI[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mdevelopment,[39m[38;5;12m [39m[38;5;12mtoken-based[39m[38;5;12m [39m[38;5;12mauthentication,[39m[38;5;12m [39m[38;5;12mJSON[39m[38;5;12m [39m[38;5;12mWeb[39m[38;5;12m [39m[38;5;12mTokens,[39m[38;5;12m [39m[38;5;12mOAuth[39m[38;5;12m [39m[38;5;12m2,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mMacaroons.[39m[38;5;12m [39m[38;5;12m(early[39m[38;5;12m [39m[38;5;12maccess,[39m[38;5;12m [39m[38;5;12mpublished[39m[38;5;12m [39m[38;5;12mcontinuously,[39m
|
||
[38;5;12mfinal[39m[38;5;12m [39m[38;5;12mrelease[39m[38;5;12m [39m[38;5;12msummer[39m[38;5;12m [39m[38;5;12m2020)[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSecure[0m[38;5;14m[1m [0m[38;5;14m[1mby[0m[38;5;14m[1m [0m[38;5;14m[1mDesign[0m[38;5;12m [39m[38;5;12m(https://www.manning.com/books/secure-by-design?a_aid=danbjson&a_bid=0b3fac80)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mBook[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12midentifies[39m[38;5;12m [39m[38;5;12mdesign[39m[38;5;12m [39m[38;5;12mpatterns[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcoding[39m[38;5;12m [39m[38;5;12mstyles[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mmake[39m[38;5;12m [39m[38;5;12mlots[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mless[39m[38;5;12m [39m[38;5;12mlikely.[39m[38;5;12m [39m[38;5;12m(early[39m[38;5;12m [39m[38;5;12maccess,[39m[38;5;12m [39m[38;5;12mpublished[39m[38;5;12m [39m
|
||
[38;5;12mcontinuously,[39m[38;5;12m [39m[38;5;12mfinal[39m[38;5;12m [39m[38;5;12mrelease[39m[38;5;12m [39m[38;5;12mfall[39m[38;5;12m [39m[38;5;12m2017)[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mUnderstanding[0m[38;5;14m[1m [0m[38;5;14m[1mAPI[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;12m [39m[38;5;12m(https://www.manning.com/books/understanding-api-security)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12meBook[39m[38;5;12m [39m[38;5;12msampler[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mgives[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12mcontext[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mAPI[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mworks[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mreal[39m[38;5;12m [39m[38;5;12mworld[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mshowing[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mAPIs[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mput[39m[38;5;12m [39m[38;5;12mtogether[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mOAuth[39m[38;5;12m [39m[38;5;12mprotocol[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m
|
||
[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprotect[39m[38;5;12m [39m[38;5;12mthem.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOAuth 2 in Action[0m[38;5;12m (https://www.manning.com/books/oauth-2-in-action) - Book that teaches you practical use and deployment of OAuth 2 from the perspectives of a client, an authorization server, and a resource server.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOWASP ZAP Node API[0m[38;5;12m (https://github.com/zaproxy/zap-api-nodejs) - Leverage the OWASP Zed Attack Proxy (ZAP) within your NodeJS applications with this official API.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGuardRails[0m[38;5;12m (https://github.com/apps/guardrails) - A GitHub App that provides security feedback in Pull Requests.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBearer[0m[38;5;12m (https://github.com/Bearer/bearer) - Scan code for security risks and vulnerabilities leading to sensitive data exposures.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCheckov[0m[38;5;12m (https://github.com/bridgecrewio/checkov/) - A static analysis tool for infrastucture as code (Terraform).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTFSec[0m[38;5;12m (https://github.com/tfsec/tfsec/) - A static analysis tool for infrastucture as code (Terraform).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mKICS[0m[38;5;12m [39m[38;5;12m(https://github.com/Checkmarx/kics)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mScans[39m[38;5;12m [39m[38;5;12mIaC[39m[38;5;12m [39m[38;5;12mprojects[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities,[39m[38;5;12m [39m[38;5;12mcompliance[39m[38;5;12m [39m[38;5;12missues,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12minfrastructure[39m[38;5;12m [39m[38;5;12mmisconfiguration.[39m[38;5;12m [39m[38;5;12mCurrently[39m[38;5;12m [39m[38;5;12mworking[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mTerraform[39m[38;5;12m [39m[38;5;12mprojects,[39m[38;5;12m [39m[38;5;12mKubernetes[39m[38;5;12m [39m[38;5;12mmanifests,[39m[38;5;12m [39m[38;5;12mDockerfiles,[39m[38;5;12m [39m[38;5;12mAWS[39m[38;5;12m [39m[38;5;12mCloudFormation[39m
|
||
[38;5;12mTemplates,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mAnsible[39m[38;5;12m [39m[38;5;12mplaybooks.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mInsider CLI[0m[38;5;12m (https://github.com/insidersec/insider) - A open source Static Application Security Testing tool (SAST) written in GoLang for Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C# and Javascript (Node.js).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFull Stack Python Security[0m[38;5;12m (https://www.manning.com/books/full-stack-python-security) - A comprehensive look at cybersecurity for Python developers[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMaking[0m[38;5;14m[1m [0m[38;5;14m[1mSense[0m[38;5;14m[1m [0m[38;5;14m[1mof[0m[38;5;14m[1m [0m[38;5;14m[1mCyber[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;12m [39m[38;5;12m(https://www.manning.com/books/making-sense-of-cyber-security)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mjargon-free,[39m[38;5;12m [39m[38;5;12mpractical[39m[38;5;12m [39m[38;5;12mguide[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12mconcepts,[39m[38;5;12m [39m[38;5;12mterminology,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtechnologies[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcybersecurity[39m[38;5;12m [39m[38;5;12mperfect[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12manyone[39m[38;5;12m [39m[38;5;12mplanning[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mimplementing[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m
|
||
[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mstrategy.[39m[38;5;12m [39m[38;5;12m(early[39m[38;5;12m [39m[38;5;12maccess,[39m[38;5;12m [39m[38;5;12mpublished[39m[38;5;12m [39m[38;5;12mcontinuously,[39m[38;5;12m [39m[38;5;12mfinal[39m[38;5;12m [39m[38;5;12mrelease[39m[38;5;12m [39m[38;5;12mearly[39m[38;5;12m [39m[38;5;12m2022)[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mChecklist[0m[38;5;14m[1m [0m[38;5;14m[1mby[0m[38;5;14m[1m [0m[38;5;14m[1mOWASP[0m[38;5;12m [39m[38;5;12m(https://owasp.org/www-project-application-security-verification-standard/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mchecklist[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mOWASP[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mtesting[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12massurance[39m[38;5;12m [39m[38;5;12mlevel.[39m[38;5;12m [39m[38;5;12mCovers[39m[38;5;12m [39m[38;5;12mmultiple[39m[38;5;12m [39m[38;5;12mtopics[39m[38;5;12m [39m[38;5;12mlike[39m[38;5;12m [39m[38;5;12mArchitecture,[39m[38;5;12m [39m[38;5;12mIAM,[39m[38;5;12m [39m[38;5;12mSanitization,[39m[38;5;12m [39m
|
||
[38;5;12mCryptography[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mSecure[39m[38;5;12m [39m[38;5;12mConfiguration.[39m[38;5;12m [39m
|
||
|
||
[38;2;255;187;0m[4mExploits & Payloads[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPayloadsAllTheThings[0m[38;5;12m (https://github.com/swisskyrepo/PayloadsAllTheThings) - A list of useful payloads and bypass for Web Application Security and Pentest/CTF[39m
|
||
|
||
[38;2;255;187;0m[4mRed Team Infrastructure Deployment[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mRedcloud[0m[38;5;12m (https://github.com/khast3x/Redcloud) - A automated Red Team Infrastructure deployement using Docker.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAxiom[0m[38;5;12m (https://github.com/pry0cc/axiom) -Axiom is a dynamic infrastructure framework to efficiently work with multi-cloud environments, build and deploy repeatable infrastructure focussed on offensive and defensive security.[39m
|
||
|
||
[38;2;255;187;0m[4mBlue Team Infrastructure Deployment[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mMutableSecurity[0m[38;5;12m (https://github.com/MutableSecurity/mutablesecurity) - CLI program for automating the setup, configuration, and use of cybersecurity solutions.[39m
|
||
|
||
[38;2;255;187;0m[4mUsability[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mUsable Security Course[0m[38;5;12m (https://pt.coursera.org/learn/usable-security) - Usable Security course at coursera. Quite good for those looking for how security and usability intersects.[39m
|
||
|
||
[38;2;255;187;0m[4mBig Data[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdata_hacking[0m[38;5;12m (https://github.com/ClickSecurity/data_hacking) - Examples of using IPython, Pandas, and Scikit Learn to get the most out of your security data.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mhadoop-pcap[0m[38;5;12m (https://github.com/RIPE-NCC/hadoop-pcap) - Hadoop library to read packet capture (PCAP) files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWorkbench[0m[38;5;12m (http://workbench.readthedocs.org/) - A scalable python framework for security research and development teams.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOpenSOC[0m[38;5;12m (https://github.com/OpenSOC/opensoc) - OpenSOC integrates a variety of open source big data technologies in order to offer a centralized tool for security monitoring and analysis.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mApache Metron (incubating)[0m[38;5;12m (https://github.com/apache/incubator-metron) - Metron integrates a variety of open source big data technologies in order to offer a centralized tool for security monitoring and analysis.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mApache Spot (incubating)[0m[38;5;12m (https://github.com/apache/incubator-spot) - Apache Spot is open source software for leveraging insights from flow and packet analysis.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mbinarypig[0m[38;5;12m (https://github.com/endgameinc/binarypig) - Scalable Binary Data Extraction in Hadoop. Malware Processing and Analytics over Pig, Exploration through Django, Twitter Bootstrap, and Elasticsearch.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMatano[0m[38;5;12m [39m[38;5;12m(https://github.com/matanolabs/matano)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mserverless[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mlake[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mAWS[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mlets[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mingest,[39m[38;5;12m [39m[38;5;12mstore,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12manalyze[39m[38;5;12m [39m[38;5;12mpetabytes[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mApache[39m[38;5;12m [39m[38;5;12mIceberg[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mlake[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m[38;5;12mrealtime[39m[38;5;12m [39m[38;5;12mPython[39m[38;5;12m [39m[38;5;12mdetections[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m
|
||
[38;5;12mcode.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mVAST[0m[38;5;12m [39m[38;5;12m(https://github.com/tenzir/vast)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mpipeline[39m[38;5;12m [39m[38;5;12mengine[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mstructured[39m[38;5;12m [39m[38;5;12mevent[39m[38;5;12m [39m[38;5;12mdata,[39m[38;5;12m [39m[38;5;12msupporting[39m[38;5;12m [39m[38;5;12mhigh-volume[39m[38;5;12m [39m[38;5;12mtelemetry[39m[38;5;12m [39m[38;5;12mingestion,[39m[38;5;12m [39m[38;5;12mcompaction,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mretrieval;[39m[38;5;12m [39m[38;5;12mpurpose-built[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mcontent[39m[38;5;12m [39m[38;5;12mexecution,[39m[38;5;12m [39m[38;5;12mguided[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m
|
||
[38;5;12mhunting,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlarge-scale[39m[38;5;12m [39m[38;5;12minvestigation.[39m
|
||
|
||
[38;2;255;187;0m[4mDevOps[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSecuring DevOps[0m[38;5;12m (https://manning.com/books/securing-devops) - A book on Security techniques for DevOps that reviews state of the art practices used in securing web applications and their infrastructure.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mansible-os-hardening[0m[38;5;12m (https://github.com/dev-sec/ansible-os-hardening) - Ansible role for OS hardening[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTrivy[0m[38;5;12m (https://github.com/aquasecurity/trivy) - A simple and comprehensive vulnerability scanner for containers and other artifacts, suitable for CI. [39m
|
||
[38;5;12m- [39m[38;5;14m[1mPreflight[0m[38;5;12m (https://github.com/spectralops/preflight) - helps you verify scripts and executables to mitigate supply chain attacks in your CI and other systems.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTeller[0m[38;5;12m (https://github.com/spectralops/teller) - a secrets management tool for devops and developers - manage secrets across multiple vaults and keystores from a single place.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mcve-ape[0m[38;5;12m [39m[38;5;12m(https://github.com/baalmor/cve-ape)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mnon-intrusive[39m[38;5;12m [39m[38;5;12mCVE[39m[38;5;12m [39m[38;5;12mscanner[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12membedding[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mtest[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mCI[39m[38;5;12m [39m[38;5;12menvironments[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mscan[39m[38;5;12m [39m[38;5;12mpackage[39m[38;5;12m [39m[38;5;12mlists[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mindividual[39m[38;5;12m [39m[38;5;12mpackages[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mexisting[39m[38;5;12m [39m[38;5;12mCVEs[39m[38;5;12m [39m[38;5;12mvia[39m[38;5;12m [39m[38;5;12mlocally[39m[38;5;12m [39m[38;5;12mstored[39m[38;5;12m [39m[38;5;12mCVE[39m[38;5;12m [39m[38;5;12mdatabase.[39m[38;5;12m [39m[38;5;12mCan[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m
|
||
[38;5;12moffline[39m[38;5;12m [39m[38;5;12mCVE[39m[38;5;12m [39m[38;5;12mscanner[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12me.g.[39m[38;5;12m [39m[38;5;12mOT/ICS.[39m[38;5;12m [39m
|
||
[38;5;12m- [39m[38;5;14m[1mSelefra[0m[38;5;12m (https://github.com/selefra/selefra) - An open-source policy-as-code software that provides analytics for multi-cloud and SaaS.[39m
|
||
|
||
[38;2;255;187;0m[4mTerminal[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mshellfirm[0m[38;5;12m [39m[38;5;12m(https://github.com/kaplanelad/shellfirm)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mhandy[39m[38;5;12m [39m[38;5;12mutility[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12mavoid[39m[38;5;12m [39m[38;5;12mrunning[39m[38;5;12m [39m[38;5;12mdangerous[39m[38;5;12m [39m[38;5;12mcommands[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mextra[39m[38;5;12m [39m[38;5;12mapproval[39m[38;5;12m [39m[38;5;12mstep.[39m[38;5;12m [39m[38;5;12mYou[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mimmediately[39m[38;5;12m [39m[38;5;12mget[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msmall[39m[38;5;12m [39m[38;5;12mprompt[39m[38;5;12m [39m[38;5;12mchallenge[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mdouble[39m[38;5;12m [39m[38;5;12mverify[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12maction[39m[38;5;12m [39m[38;5;12mwhen[39m[38;5;12m [39m[38;5;12mrisky[39m[38;5;12m [39m
|
||
[38;5;12mpatterns[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mdetected.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mshellclear[0m[38;5;12m (https://github.com/rusty-ferris-club/shellclear) - It helps you to Secure your shell history commands by finding sensitive commands in your all history commands and allowing you to clean them.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mOperating Systems[0m
|
||
|
||
[38;2;255;187;0m[4mPrivacy & Security[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mQubes OS[0m[38;5;12m (https://www.qubes-os.org/) - Qubes OS is a free and open-source security-oriented operating system meant for single-user desktop computing.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWhonix[0m[38;5;12m (https://www.whonix.org) - Operating System designed for anonymity.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTails OS[0m[38;5;12m (https://tails.boum.org/) - Tails is a portable operating system that protects against surveillance and censorship.[39m
|
||
|
||
[38;2;255;187;0m[4mOnline resources[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSecurity related Operating Systems @ Rawsec[0m[38;5;12m (https://inventory.raw.pm/operating_systems.html) - Complete list of security related operating systems[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBest Linux Penetration Testing Distributions @ CyberPunk[0m[38;5;12m (https://www.cyberpunk.rs/category/pentest-linux-distros) - Description of main penetration testing distributions[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecurity @ Distrowatch[0m[38;5;12m (http://distrowatch.com/search.php?category=Security) - Website dedicated to talking about, reviewing and keeping up to date with open source operating systems[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHardening Windows 10[0m[38;5;12m (https://www.hardenwindows10forsecurity.com/) - Guide for hardening Windows 10[39m
|
||
|
||
[38;2;255;187;0m[4mDatastores[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdatabunker[0m[38;5;12m (https://databunker.org/) - Databunker is an address book on steroids for storing personal data. GDPR and encryption are out of the box.[39m
|
||
[38;5;12m- [39m[38;5;14m[1macra[0m[38;5;12m (https://github.com/cossacklabs/acra) - Database security suite: proxy for data protection with transparent "on the fly" data encryption, data masking and tokenization, SQL firewall (SQL injections prevention), intrusion detection system.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mblackbox[0m[38;5;12m (https://github.com/StackExchange/blackbox) - Safely store secrets in a VCS repo using GPG[39m
|
||
[38;5;12m- [39m[38;5;14m[1mconfidant[0m[38;5;12m (https://github.com/lyft/confidant) - Stores secrets in AWS DynamoDB, encrypted at rest and integrates with IAM[39m
|
||
[38;5;12m- [39m[38;5;14m[1mdotgpg[0m[38;5;12m (https://github.com/ConradIrwin/dotgpg) - A tool for backing up and versioning your production secrets or shared passwords securely and easily.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mredoctober[0m[38;5;12m (https://github.com/cloudflare/redoctober) - Server for two-man rule style file encryption and decryption.[39m
|
||
[38;5;12m- [39m[38;5;14m[1maws-vault[0m[38;5;12m (https://github.com/99designs/aws-vault) - Store AWS credentials in the OSX Keychain or an encrypted file[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcredstash[0m[38;5;12m (https://github.com/fugue/credstash) - Store secrets using AWS KMS and DynamoDB[39m
|
||
[38;5;12m- [39m[38;5;14m[1mchamber[0m[38;5;12m (https://github.com/segmentio/chamber) - Store secrets using AWS KMS and SSM Parameter Store[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSafe[0m[38;5;12m (https://github.com/starkandwayne/safe) - A Vault CLI that makes reading from and writing to the Vault easier to do.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSops[0m[38;5;12m (https://github.com/mozilla/sops) - An editor of encrypted files that supports YAML, JSON and BINARY formats and encrypts with AWS KMS and PGP.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mpassbolt[0m[38;5;12m (https://www.passbolt.com/) - The password manager your team was waiting for. Free, open source, extensible, based on OpenPGP.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mpasspie[0m[38;5;12m (https://github.com/marcwebbie/passpie) - Multiplatform command-line password manager[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVault[0m[38;5;12m (https://www.vaultproject.io/) - An encrypted datastore secure enough to hold environment and application secrets.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLunaSec[0m[38;5;12m (https://github.com/lunasec-io/lunasec) - Database for PII with automatic encryption/tokenization, sandboxed components for handling data, and centralized authorization controls.[39m
|
||
|
||
[38;2;255;187;0m[4mFraud prevention[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mFingerprintJS[0m[38;5;12m (https://github.com/fingerprintjs/fingerprintjs) - Identifies browser and hybrid mobile application users even when they purge data storage. Allows you to detect account takeovers, account sharing and repeated malicious activity.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFingerprintJS Android[0m[38;5;12m (https://github.com/fingerprintjs/fingerprint-android) - Identifies Android application users even when they purge data storage. Allows you to detect account takeovers, account sharing and repeated malicious activity.[39m
|
||
|
||
[38;2;255;187;0m[4mEBooks[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mHolistic[0m[38;5;14m[1m [0m[38;5;14m[1mInfo-Sec[0m[38;5;14m[1m [0m[38;5;14m[1mfor[0m[38;5;14m[1m [0m[38;5;14m[1mWeb[0m[38;5;14m[1m [0m[38;5;14m[1mDevelopers[0m[38;5;12m [39m[38;5;12m(https://holisticinfosecforwebdevelopers.com/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdownloadable[39m[38;5;12m [39m[38;5;12mbook[39m[38;5;12m [39m[38;5;12mseries[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mvery[39m[38;5;12m [39m[38;5;12mbroad[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdeep[39m[38;5;12m [39m[38;5;12mcoverage[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mwhat[39m[38;5;12m [39m[38;5;12mWeb[39m[38;5;12m [39m[38;5;12mDevelopers[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mDevOps[39m[38;5;12m [39m[38;5;12mEngineers[39m[38;5;12m [39m[38;5;12mneed[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mknow[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12morder[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcreate[39m[38;5;12m [39m[38;5;12mrobust,[39m[38;5;12m [39m
|
||
[38;5;12mreliable,[39m[38;5;12m [39m[38;5;12mmaintainable[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12msoftware,[39m[38;5;12m [39m[38;5;12mnetworks[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother,[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mdelivered[39m[38;5;12m [39m[38;5;12mcontinuously,[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mtime,[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mno[39m[38;5;12m [39m[38;5;12mnasty[39m[38;5;12m [39m[38;5;12msurprises[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mDocker[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1m-[0m[38;5;14m[1m [0m[38;5;14m[1mQuick[0m[38;5;14m[1m [0m[38;5;14m[1mReference:[0m[38;5;14m[1m [0m[38;5;14m[1mFor[0m[38;5;14m[1m [0m[38;5;14m[1mDevOps[0m[38;5;14m[1m [0m[38;5;14m[1mEngineers[0m[38;5;12m [39m[38;5;12m(https://binarymist.io/publication/docker-security/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mbook[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12munderstanding[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mDocker[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mdefaults,[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mimprove[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12m(theory[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpractical),[39m[38;5;12m [39m[38;5;12malong[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mtechniques.[39m[38;5;12m [39m
|
||
[38;5;12m- [39m[38;5;14m[1mHow to Hack Like a Pornstar[0m[38;5;12m (https://books2read.com/u/bWzdBx) - A step by step process for breaking into a BANK, Sparc Flow, 2017 [39m
|
||
[38;5;12m- [39m[38;5;14m[1mHow to Hack Like a Legend[0m[38;5;12m (https://amzn.to/2uWh1Up) - A hacker’s tale breaking into a secretive offshore company, Sparc Flow, 2018 [39m
|
||
[38;5;12m- [39m[38;5;14m[1mHow to Investigate Like a Rockstar[0m[38;5;12m (https://books2read.com/u/4jDWoZ) - Live a real crisis to master the secrets of forensic analysis, Sparc Flow, 2017[39m
|
||
[38;5;12m- [39m[38;5;14m[1mReal World Cryptography[0m[38;5;12m (https://www.manning.com/books/real-world-cryptography) - This early-access book teaches you applied cryptographic techniques to understand and apply security at every level of your systems and applications.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAWS[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;12m [39m[38;5;12m(https://www.manning.com/books/aws-security?utm_source=github&utm_medium=organic&utm_campaign=book_shields_aws_1_31_20)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mearly-access[39m[38;5;12m [39m[38;5;12mbook[39m[38;5;12m [39m[38;5;12mcovers[39m[38;5;12m [39m[38;5;12mcommong[39m[38;5;12m [39m[38;5;12mAWS[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12missues[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbest[39m[38;5;12m [39m[38;5;12mpractices[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12maccess[39m[38;5;12m [39m[38;5;12mpolicies,[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m
|
||
[38;5;12mprotection,[39m[38;5;12m [39m[38;5;12mauditing,[39m[38;5;12m [39m[38;5;12mcontinuous[39m[38;5;12m [39m[38;5;12mmonitoring,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mincident[39m[38;5;12m [39m[38;5;12mresponse.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mThe[0m[38;5;14m[1m [0m[38;5;14m[1mArt[0m[38;5;14m[1m [0m[38;5;14m[1mof[0m[38;5;14m[1m [0m[38;5;14m[1mNetwork[0m[38;5;14m[1m [0m[38;5;14m[1mPenetration[0m[38;5;14m[1m [0m[38;5;14m[1mTesting[0m[38;5;12m [39m[38;5;12m(https://www.manning.com/books/the-art-of-network-penetration-testing)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mBook[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mhands-on[39m[38;5;12m [39m[38;5;12mguide[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mrunning[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mown[39m[38;5;12m [39m[38;5;12mpenetration[39m[38;5;12m [39m[38;5;12mtest[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12menterprise[39m[38;5;12m [39m[38;5;12mnetwork.[39m[38;5;12m [39m[38;5;12m(early[39m[38;5;12m [39m[38;5;12maccess,[39m[38;5;12m [39m[38;5;12mpublished[39m[38;5;12m [39m[38;5;12mcontinuously,[39m[38;5;12m [39m
|
||
[38;5;12mfinal[39m[38;5;12m [39m[38;5;12mrelease[39m[38;5;12m [39m[38;5;12mDecember[39m[38;5;12m [39m[38;5;12m2020)[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSpring[0m[38;5;14m[1m [0m[38;5;14m[1mBoot[0m[38;5;14m[1m [0m[38;5;14m[1min[0m[38;5;14m[1m [0m[38;5;14m[1mPractice[0m[38;5;12m [39m[38;5;12m(https://www.manning.com/books/spring-boot-in-practice)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mBook[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpractical[39m[38;5;12m [39m[38;5;12mguide[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mpresents[39m[38;5;12m [39m[38;5;12mdozens[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mrelevant[39m[38;5;12m [39m[38;5;12mscenarios[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mconvenient[39m[38;5;12m [39m[38;5;12mproblem-solution-discussion[39m[38;5;12m [39m[38;5;12mformat..[39m[38;5;12m [39m[38;5;12m(early[39m[38;5;12m [39m[38;5;12maccess,[39m[38;5;12m [39m[38;5;12mpublished[39m[38;5;12m [39m
|
||
[38;5;12mcontinuously,[39m[38;5;12m [39m[38;5;12mfinal[39m[38;5;12m [39m[38;5;12mrelease[39m[38;5;12m [39m[38;5;12mfall[39m[38;5;12m [39m[38;5;12m2021)[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSelf-Sovereign[0m[38;5;14m[1m [0m[38;5;14m[1mIdentity[0m[38;5;12m [39m[38;5;12m(https://www.manning.com/books/self-sovereign-identity)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mbook[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mSSI[39m[38;5;12m [39m[38;5;12mempowers[39m[38;5;12m [39m[38;5;12mus[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mreceive[39m[38;5;12m [39m[38;5;12mdigitally-signed[39m[38;5;12m [39m[38;5;12mcredentials,[39m[38;5;12m [39m[38;5;12mstore[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mprivate[39m[38;5;12m [39m[38;5;12mwallets,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msecurely[39m[38;5;12m [39m[38;5;12mprove[39m[38;5;12m [39m[38;5;12mour[39m[38;5;12m [39m[38;5;12monline[39m[38;5;12m [39m[38;5;12midentities.[39m[38;5;12m [39m[38;5;12m(early[39m[38;5;12m [39m[38;5;12maccess,[39m[38;5;12m [39m
|
||
[38;5;12mpublished[39m[38;5;12m [39m[38;5;12mcontinuously,[39m[38;5;12m [39m[38;5;12mfinal[39m[38;5;12m [39m[38;5;12mrelease[39m[38;5;12m [39m[38;5;12mfall[39m[38;5;12m [39m[38;5;12m2021)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mData Privacy[0m[38;5;12m (https://www.manning.com/books/data-privacy) - A book that teaches you to implement technical privacy solutions and tools at scale. (early access, published continuously, final release January 2022)[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCyber[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mCareer[0m[38;5;14m[1m [0m[38;5;14m[1mGuide[0m[38;5;12m [39m[38;5;12m(https://www.manning.com/books/cyber-security-career-guide)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mKickstart[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcareer[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mcyber[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mlearning[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12madapt[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mexisting[39m[38;5;12m [39m[38;5;12mtechnical[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mnon-technical[39m[38;5;12m [39m[38;5;12mskills.[39m[38;5;12m [39m[38;5;12m(early[39m[38;5;12m [39m[38;5;12maccess,[39m[38;5;12m [39m[38;5;12mpublished[39m[38;5;12m [39m[38;5;12mcontinuously,[39m[38;5;12m [39m
|
||
[38;5;12mfinal[39m[38;5;12m [39m[38;5;12mrelease[39m[38;5;12m [39m[38;5;12mSummer[39m[38;5;12m [39m[38;5;12m2022)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecret Key Cryptography[0m[38;5;12m (https://www.manning.com/books/secret-key-cryptography) - A book about cryptographic techniques and Secret Key methods. (early access, published continuously, final release Summer 2022)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThe Security Engineer Handbook[0m[38;5;12m (https://securityhandbook.io/) - A short read that discusses the dos and dont's of working in a security team, and the many tricks and tips that can help you in your day-to-day as a security engineer.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCyber Threat Hunting[0m[38;5;12m (https://www.manning.com/books/cyber-threat-hunting) - Practical guide to cyber threat hunting.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEdge Computing Technology and Applications[0m[38;5;12m (https://www.manning.com/books/edge-computing-technology-and-applications) - A book about the business and technical foundation you need to create your edge computing strategy.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSpring Security in Action, Second Edition[0m[38;5;12m (https://www.manning.com/books/spring-security-in-action-second-edition) - A book about designing and developing Spring applications that are secure right from the start.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAzure Security[0m[38;5;12m (https://www.manning.com/books/azure-security-2) - A practical guide to the native security services of Microsoft Azure.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mNode.js[0m[38;5;14m[1m [0m[38;5;14m[1mSecure[0m[38;5;14m[1m [0m[38;5;14m[1mCoding:[0m[38;5;14m[1m [0m[38;5;14m[1mDefending[0m[38;5;14m[1m [0m[38;5;14m[1mAgainst[0m[38;5;14m[1m [0m[38;5;14m[1mCommand[0m[38;5;14m[1m [0m[38;5;14m[1mInjection[0m[38;5;14m[1m [0m[38;5;14m[1mVulnerabilities[0m[38;5;12m [39m[38;5;12m(https://www.nodejs-security.com)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mLearn[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mcoding[39m[38;5;12m [39m[38;5;12mconventions[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mNode.js[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mexecuting[39m[38;5;12m [39m[38;5;12mcommand[39m[38;5;12m [39m[38;5;12minjection[39m[38;5;12m [39m[38;5;12mattacks[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mreal-world[39m[38;5;12m [39m[38;5;12mnpm[39m[38;5;12m [39m[38;5;12mpackages[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12manalyzing[39m[38;5;12m [39m[38;5;12mvulnerable[39m
|
||
[38;5;12mcode.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mNode.js[0m[38;5;14m[1m [0m[38;5;14m[1mSecure[0m[38;5;14m[1m [0m[38;5;14m[1mCoding:[0m[38;5;14m[1m [0m[38;5;14m[1mPrevention[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mExploitation[0m[38;5;14m[1m [0m[38;5;14m[1mof[0m[38;5;14m[1m [0m[38;5;14m[1mPath[0m[38;5;14m[1m [0m[38;5;14m[1mTraversal[0m[38;5;14m[1m [0m[38;5;14m[1mVulnerabilities[0m[38;5;12m [39m[38;5;12m(https://www.nodejs-security.com/book/path-traversal)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mMaster[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mcoding[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mNode.js[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mreal-world[39m[38;5;12m [39m[38;5;12mvulnerable[39m[38;5;12m [39m[38;5;12mdependencies[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mexperience[39m[38;5;12m [39m[38;5;12mfirsthand[39m[38;5;12m [39m[38;5;12msecure[39m
|
||
[38;5;12mcoding[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12mPath[39m[38;5;12m [39m[38;5;12mTraversal[39m[38;5;12m [39m[38;5;12mvulnerabilities.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGrokking Web Application Security[0m[38;5;12m (https://www.manning.com/books/grokking-web-application-security) - A book about building web apps that are ready for and resilient to any attack.[39m
|
||
|
||
[38;2;255;187;0m[4mOther Awesome Lists[0m
|
||
|
||
[38;2;255;187;0m[4mOther Security Awesome Lists[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAndroid Security Awesome[0m[38;5;12m (https://github.com/ashishb/android-security-awesome) - A collection of android security related resources.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome ARM Exploitation[0m[38;5;12m (https://github.com/HenryHoggard/awesome-arm-exploitation) - A curated list of ARM exploitation resources.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome CTF[0m[38;5;12m (https://github.com/apsdehal/awesome-ctf) - A curated list of CTF frameworks, libraries, resources and software.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Cyber Skills[0m[38;5;12m (https://github.com/joe-shenouda/awesome-cyber-skills) - A curated list of hacking environments where you can train your cyber skills legally and safely.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Personal Security[0m[38;5;12m (https://github.com/Lissy93/personal-security-checklist) - A curated list of digital security and privacy tips, with links to further resources.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Hacking[0m[38;5;12m (https://github.com/carpedm20/awesome-hacking) - A curated list of awesome Hacking tutorials, tools and resources.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Honeypots[0m[38;5;12m (https://github.com/paralax/awesome-honeypots) - An awesome list of honeypot resources.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Malware Analysis[0m[38;5;12m (https://github.com/rshipp/awesome-malware-analysis) - A curated list of awesome malware analysis tools and resources.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Security Newsletters[0m[38;5;12m (https://github.com/TalEliyahu/awesome-security-newsletters) - A curated list of awesome newsletters to keep up to date on security news via e-mail.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome PCAP Tools[0m[38;5;12m (https://github.com/caesar0301/awesome-pcaptools) - A collection of tools developed by other researchers in the Computer Science area to process network traces.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Pentest[0m[38;5;12m (https://github.com/enaqx/awesome-pentest) - A collection of awesome penetration testing resources, tools and other shiny things.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Privacy[0m[38;5;12m (https://github.com/lissy93/awesome-privacy) - A curated list of privacy-respecting software and services.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Linux Containers[0m[38;5;12m (https://github.com/Friz-zy/awesome-linux-containers) - A curated list of awesome Linux Containers frameworks, libraries and software.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Incident Response[0m[38;5;12m (https://github.com/meirwah/awesome-incident-response) - A curated list of resources for incident response.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Web Hacking[0m[38;5;12m (https://github.com/infoslack/awesome-web-hacking) - This list is for anyone wishing to learn about web application security but do not have a starting point.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Electron.js Hacking[0m[38;5;12m (https://github.com/doyensec/awesome-electronjs-hacking) - A curated list of awesome resources about Electron.js (in)security[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Threat Intelligence[0m[38;5;12m (https://github.com/hslatman/awesome-threat-intelligence) - A curated list of threat intelligence resources.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Threat Modeling[0m[38;5;12m (https://github.com/redshiftzero/awesome-threat-modeling) - A curated list of Threat Modeling resources.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Pentest Cheat Sheets[0m[38;5;12m (https://github.com/coreb1t/awesome-pentest-cheat-sheets) - Collection of the cheat sheets useful for pentesting[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Industrial Control System Security[0m[38;5;12m (https://github.com/mpesen/awesome-industrial-control-system-security) - A curated list of resources related to Industrial Control System (ICS) security.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome YARA[0m[38;5;12m (https://github.com/InQuest/awesome-yara) - A curated list of awesome YARA rules, tools, and people.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Threat Detection and Hunting[0m[38;5;12m (https://github.com/0x4D31/awesome-threat-detection) - A curated list of awesome threat detection and hunting resources.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Container Security[0m[38;5;12m (https://github.com/kai5263499/container-security-awesome) - A curated list of awesome resources related to container building and runtime security[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Crypto Papers[0m[38;5;12m (https://github.com/pFarb/awesome-crypto-papers) - A curated list of cryptography papers, articles, tutorials and howtos.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Shodan Search Queries[0m[38;5;12m (https://github.com/jakejarvis/awesome-shodan-queries) - A collection of interesting, funny, and depressing search queries to plug into Shodan.io.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Censys Queries[0m[38;5;12m (https://github.com/thehappydinoa/awesome-censys-queries) - A collection of fascinating and bizarre Censys Search Queries.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Anti Forensics[0m[38;5;12m (https://github.com/remiflavien1/awesome-anti-forensic) - A collection of awesome tools used to counter forensics activities.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Security Talks & Videos[0m[38;5;12m (https://github.com/PaulSec/awesome-sec-talks) - A curated list of awesome security talks, organized by year and then conference.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Bluetooth Security[0m[38;5;12m (https://github.com/engn33r/awesome-bluetooth-security) - A curated list of Bluetooth security resources.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome WebSocket Security[0m[38;5;12m (https://github.com/PalindromeLabs/awesome-websocket-security) - A curated list of WebSocket security resources.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecurity Acronyms[0m[38;5;12m (https://github.com/cloudsecurelab/security-acronyms) - A curated list of security related acronyms and concepts[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome SOAR[0m[38;5;12m (https://github.com/correlatedsecurity/Awesome-SOAR) - A curated Cyber "Security Orchestration, Automation and Response (SOAR)" resources list.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Security Hardening[0m[38;5;12m (https://github.com/decalage2/awesome-security-hardening) - A collection of awesome security hardening guides, best practices, checklists, benchmarks, tools and other resources. [39m
|
||
|
||
[38;2;255;187;0m[4mOther Common Awesome Lists[0m
|
||
|
||
[38;5;12mOther amazingly awesome lists:[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mawesome-awesomeness[0m[38;5;12m (https://github.com/bayandin/awesome-awesomeness) - awesome-[39m[48;2;30;30;40m[38;5;13m[3m or [0m[38;5;12m-awesome lists.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mlists[0m[38;5;12m (https://github.com/jnv/lists) - The definitive list of (awesome) lists curated on GitHub.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMovies For Hacker[0m[38;5;12m (https://github.com/k4m4/movies-for-hackers) - A curated list of movies every hacker & cyberpunk must watch.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Self-Hosted[0m[38;5;12m (https://github.com/awesome-selfhosted/awesome-selfhosted)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Analytics[0m[38;5;12m (https://github.com/0xnr/awesome-analytics)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Sysadmin[0m[38;5;12m (https://github.com/awesome-foss/awesome-sysadmin)[39m
|
||
|
||
[38;5;14m[1m[4mContributing[0m[38;2;255;187;0m[4m (contributing.md)[0m
|
||
|
||
[38;5;12mYour contributions are always welcome![39m
|
||
|
||
[38;5;12msecurity Github: https://github.com/sbilly/awesome-security[39m
|