All Projects → zbnio → Zbn

zbnio / Zbn

Licence: gpl-3.0
安全编排与自动化响应平台

Programming Languages

python
139335 projects - #7 most used programming language
python3
1442 projects

Projects that are alternatives of or similar to Zbn

W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+82.59%)
Mutual labels:  automation, hacking, security-tools, security-automation, hacker, tools
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+105.47%)
Mutual labels:  hacking, hacker, tools
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+90.05%)
Mutual labels:  hacking, security-tools, tools
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-19.4%)
Mutual labels:  automation, security-tools, security-automation
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+78.61%)
Mutual labels:  hacking, security-tools, security-automation
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+80.6%)
Mutual labels:  automation, security-tools, security-automation
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+112.44%)
Mutual labels:  automation, security-tools, security-automation
Brutesploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 424 (+110.95%)
Mutual labels:  automation, hacking, hacker
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+220.9%)
Mutual labels:  automation, hacking, security-tools
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+285.57%)
Mutual labels:  automation, hacking, security-tools
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-60.7%)
Mutual labels:  hacking, security-tools, security-automation
Hfish
安全、可靠、简单、免费的企业级蜜罐
Stars: ✭ 2,977 (+1381.09%)
Mutual labels:  hacking, hacker, tools
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+1348.26%)
Mutual labels:  hacking, security-tools, tools
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-47.76%)
Mutual labels:  automation, security-tools, security-automation
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (+110.95%)
Mutual labels:  hacking, security-tools, tools
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-47.76%)
Mutual labels:  hacking, security-tools, tools
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-28.86%)
Mutual labels:  hacking, hacker, tools
Cehv10 Notes
📕 Both personal and public notes for EC-Council's CEHv10 312-50, because its thousands of pages/slides of boredom, and a braindump to many
Stars: ✭ 170 (-15.42%)
Mutual labels:  hacking, hacker
Redteam Hardware Toolkit
🔺 Red Team Hardware Toolkit 🔺
Stars: ✭ 163 (-18.91%)
Mutual labels:  hacking, hacker
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-3.48%)
Mutual labels:  automation, security-tools

1.png

ZBN SOAR 是什么?

ZBN SOAR 是一款安全编排与自动化响应平台,将安全产品以及安全流程链接整合起来,通过预定义的工作流(Workflow)和剧本(Playbook)来标准化事故的调查处置流程,提升威胁响应的自动化程度和执行效率。

ZBN SOAR 的价值

  • 缩短应急处置安全事故的时间
  • 减少和优化传统SOC中不必要和冗余的工作
  • 安全产品整合的API加速了自动化
  • 丰富的安全数据服务:威胁情报平台TIP
  • 提高告警分析的质量和侦测发现能力
  • 提高工作精准度,安全运维流程的文档化以及证据的管理
  • 减少培训新安全运维分析人员的代价
  • 整体提高衡量和管理安全运维的能力

ZBN SOAR 平台展示

仪表盘展示

2.png

剧本展示

3.png

直达连接

联系作者

E-Mail

微信

加作者微信进群,请备注 SOARZBN织布鸟

4.jpg

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].