artillery
Security monitor
A tool designed to detect and respond to potential security threats on Linux and Windows systems.
The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.
1k stars
85 watching
197 forks
Language: Python
last commit: almost 3 years ago
Linked from 1 awesome list
Related projects:
Repository | Description | Stars |
---|---|---|
trustedsec/artillery | A tool to protect operating systems from attacks | 330 |
binarydefense/goatrider | Tool to compare IP addresses or hostnames to threat intelligence feeds and detect potential security threats. | 138 |
s0md3v/striker | An offensive information and vulnerability scanner that identifies potential security issues in web applications | 2,234 |
thalesgroup-cert/watcher | Automated platform for discovering and analyzing cybersecurity threats targeting an organization | 862 |
netspi/pesecurity | A PowerShell module to analyze Windows binary files for various security features and compilation settings. | 626 |
aboutsecurity/rastrea2r | A tool for hunting and tracking Internet of Things (IoT) security threats by collecting and analyzing indicators of compromise (IOCs) | 116 |
bugbountyforum/xss-radar | A tool designed to detect and exploit reflected cross-site scripting (XSS) vulnerabilities in web applications. | 318 |
airbnb/binaryalert | Real-time malware detection and alert system for AWS S3 files | 1,409 |
mithril-security/bastionlab | Enables secure data collaboration between data owners and scientists without exposing original data. | 170 |
joshfaust/alaris | A low-level shellcode loader designed to bypass modern EDR systems and protect malware execution flows. | 888 |
airbus-seclab/bincat | A toolset for analyzing binary code with IDA integration and support for value, taint analysis, type reconstruction, and detection of use-after-free and double-free bugs. | 1,691 |
sroberts/jager | Tools for extracting and analyzing threat indicators from various data sources | 82 |
directdefense/superserial | A Burp Suite Extender to identify Java Deserialization vulnerabilities in client requests and server responses. | 9 |
binarydefense/beacon-fronting | A command line tool to simulate network beacon patterns and domain fronting for testing detection systems | 65 |
toniblyx/my-arsenal-of-aws-security-tools | A curated list of open-source tools for assessing and improving AWS security posture | 8,975 |