All Projects → ivre → ivre

ivre / ivre

Licence: GPL-3.0 license
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!

Programming Languages

python
139335 projects - #7 most used programming language
HTML
75241 projects
javascript
184084 projects - #8 most used programming language
Zeek
47 projects
CSS
56736 projects
lua
6591 projects

Projects that are alternatives of or similar to ivre

Ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,331 (-14.05%)
Mutual labels:  osint, bro, nmap, network-monitoring, scan-ports, scans, network-discovery, network-analysis, network-security, zeek, masscan, nmap-parser, nmap-scripts, nmap-results-analyse, osint-python, osint-reconnaissance
Zeek-Network-Security-Monitor
A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the necessary hardware and setup and finally provide some examples of how you can use the power of Zeek to have absolute control over your network.
Stars: ✭ 38 (-98.6%)
Mutual labels:  bro, network-monitoring, network-analysis, network-security, zeek
zeek-docs
Documentation for Zeek
Stars: ✭ 41 (-98.49%)
Mutual labels:  bro, network-monitoring, zeek
Scapy
Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.
Stars: ✭ 6,932 (+155.6%)
Mutual labels:  network-discovery, network-analysis, network-security
cherrymap
Import Nmap scans to Cherrytree
Stars: ✭ 37 (-98.64%)
Mutual labels:  nmap, nmap-parser, nmap-results-analyse
Nfstream
NFStream: a Flexible Network Data Analysis Framework.
Stars: ✭ 622 (-77.06%)
Mutual labels:  network-monitoring, network-analysis, network-security
network-tools
Network Tools
Stars: ✭ 27 (-99%)
Mutual labels:  network-monitoring, network-analysis, network-security
mailcat
Find existing email addresses by nickname using API/SMTP checking methods without user notification. Please, don't hesitate to improve cat's job! 🐱🔎 📬
Stars: ✭ 219 (-91.92%)
Mutual labels:  osint, osint-python, osint-reconnaissance
Zeek
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.
Stars: ✭ 4,180 (+54.13%)
Mutual labels:  bro, network-monitoring, zeek
Amass
In-depth Attack Surface Mapping and Asset Discovery
Stars: ✭ 6,284 (+131.71%)
Mutual labels:  osint, network-security, osint-reconnaissance
SaltwaterTaffy
An nmap wrapper library for .NET
Stars: ✭ 44 (-98.38%)
Mutual labels:  nmap, network-discovery, network-security
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (-89.49%)
Mutual labels:  nmap, nmap-scripts
Web-Iota
Iota is a web scraper which can find all of the images and links/suburls on a webpage
Stars: ✭ 60 (-97.79%)
Mutual labels:  osint, osint-python
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-98.75%)
Mutual labels:  osint, osint-reconnaissance
d4-core
D4 core software (server and sample sensor client)
Stars: ✭ 40 (-98.53%)
Mutual labels:  network-monitoring, network-security
flydns
Related subdomains finder
Stars: ✭ 29 (-98.93%)
Mutual labels:  osint, network-security
MegaDev
Bro IDS + ELK Stack to detect and block data exfiltration
Stars: ✭ 46 (-98.3%)
Mutual labels:  bro, zeek
graylog-plugin-netflow
[DEPRECATED] Graylog NetFlow plugin
Stars: ✭ 35 (-98.71%)
Mutual labels:  network-monitoring, network-analysis
D1Proxy
A simple yet powerful Java 11 TCP MITM proxy for Dofus 1.29.1
Stars: ✭ 17 (-99.37%)
Mutual labels:  network-monitoring, network-analysis
porteye
Detect alive host and open port .
Stars: ✭ 17 (-99.37%)
Mutual labels:  nmap, masscan

Join the chat at Gitter Follow on Twitter

MongoDB tests Elasticsearch tests PostgreSQL tests TinyDB tests SQLite tests Maxmind tests Linting tests Documentation Status

IVRE

Logo IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks) is a network recon framework, including tools for passive and active recon. IVRE can use data from:

The advertising slogans are:

  • (in French): IVRE, il scanne Internet.
  • (in English): Know the networks, get DRUNK!
  • (in Latin): Nunc est bibendum.

The names IVRE and DRUNK have been chosen as a tribute to "Le Taullier".

Overview

You can have a look at the project homepage, the screenshot gallery, and the quick video introduction for an overview of the Web interface.

We have a demonstration instance, just contact us to get an access.

A few blog posts have been written to show some features of IVRE.

Documentation

IVRE's documentation is hosted by Read The Docs, based on files from the doc/ directory of the repository.

On an IVRE web server, the doc/* files are available, rendered, under /doc/.

On a system with IVRE installed, you can use a --help option with most IVRE CLI tools, and help(ivre.module) with most IVRE Python sub-modules.

License

IVRE is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version.

IVRE is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

You should have received a copy of the GNU General Public License along with IVRE. If not, see the gnu.org web site.

Support

Try --help for the CLI tools, help() under Python and the "HELP" button in the web interface.

Have a look at the FAQ!

Feel free to contact the author and offer him a beer if you need help!

If you don't like beer, a good scotch or any other good alcoholic beverage will do (it is the author's unalienable right to decide whether a beverage is good or not).

Contributing

Code contributions (pull-requests) are of course welcome!

The project needs scan results and capture files that can be provided as examples. If you can contribute some samples, or if you want to contribute some samples and would need some help to do so, or if you can provide a server to run scans, please contact the author.

Contact

For both support and contribution, the repository on Github should be used: feel free to create a new issue or a pull request!

You can also join the Gitter conversation (that is the preferred way to get in touch for questions), or use the e-mail dev on the domain ivre.rocks.

Talking about IVRE

Research

If you are using IVRE in you research, please cite it as follows:

IVRE contributors. IVRE, a network recon framework. https://github.com/ivre/ivre, 2011-2022.

Here is the appropriate bibtex entry:

@MISC{ivre,
    title = {{IVRE}, a network recon framework},
    author={IVRE contributors},
    url = {https://ivre.rocks/},
    howpublished = {\url{https://github.com/ivre/ivre/}},
    year = {2011--2022},
}

Technical documents & blog posts

You can mention "IVRE, a network recon framework", together with the project homepage, https://ivre.rocks/ and/or the repository, https://github.com/ivre/ivre.

On twitter, you can follow and/or mention @IvreRocks.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].