Skip to content

Pinned Loading

  1. rita-legacy rita-legacy Public

    Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

    Go 2.5k 365

  2. passer passer Public

    Passive service locator, a python sniffer that identifies servers, clients, names and much more

    Python 239 49

  3. BeaKer BeaKer Public

    Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana

    Shell 279 41

  4. docker-zeek docker-zeek Public

    Run zeek with zeekctl in docker

    Shell 44 16

  5. zeek-log-transport zeek-log-transport Public

    This script ships logs from Zeek to AC-Hunter

    Shell 5 2

  6. threat-tools threat-tools Public

    Tools for simulating threats

    Python 162 27

Repositories

Showing 10 of 44 repositories
  • rita Public

    Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

    activecm/rita’s past year of commit activity
    Go 9 GPL-3.0 3 0 0 Updated Jul 16, 2024
  • rita-legacy Public

    Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

    activecm/rita-legacy’s past year of commit activity
    Go 2,500 GPL-3.0 365 80 (7 issues need help) 11 Updated Jul 10, 2024
  • zcutter Public

    Extracts fields from zeek logs, compatible with zeek-cut

    activecm/zcutter’s past year of commit activity
    Python 16 GPL-3.0 2 0 0 Updated Jul 10, 2024
  • activecm/zeek-open-connections’s past year of commit activity
    Zeek 11 GPL-3.0 4 1 0 Updated May 20, 2024
  • shell-lib Public

    Shell Scripts Used Across ActiveCM Projects

    activecm/shell-lib’s past year of commit activity
    Shell 5 BSD-3-Clause 2 4 (1 issue needs help) 1 Updated Apr 30, 2024
  • safelist-tools Public

    Tools for working with the safelist (formerly whitelist)

    activecm/safelist-tools’s past year of commit activity
    Go 3 GPL-3.0 3 1 1 Updated Apr 11, 2024
  • pcap-stats Public

    Learn about a network from a pcap file or reading from an interface

    activecm/pcap-stats’s past year of commit activity
    Python 25 GPL-3.0 3 0 0 Updated Apr 6, 2024
  • active-dns-lookup Public

    Lookup hostnames via dns

    activecm/active-dns-lookup’s past year of commit activity
    Python 0 GPL-3.0 0 0 0 Updated Apr 6, 2024
  • sniffer-template Public

    Template for building a packet sniffer

    activecm/sniffer-template’s past year of commit activity
    Python 15 GPL-3.0 4 0 0 Updated Mar 25, 2024
  • threat-tools Public

    Tools for simulating threats

    activecm/threat-tools’s past year of commit activity
    Python 162 GPL-3.0 27 0 0 Updated Oct 27, 2023

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Most used topics

Loading…