Project Honey Pot Logo

Project Honey Pot

0
Free
Visit Website

Project Honey Pot is a community-driven initiative that tracks online fraud and abuse by monitoring trap addresses, identifying spam servers, harvesters, dictionary attackers, comment spammers, search engines, rule breakers, and bad web hosts.

FEATURES

ALTERNATIVES

A robust Python implementation of TAXII Services with a friendly pythonic API.

A platform providing real-time threat intelligence streams and reports on internet-exposed assets to help organizations monitor and secure their attack surface.

OpenPhish provides real-time phishing trends, detecting new phishing URLs and targeting various brands.

VirusTotal API v3 is a threat intelligence platform for scanning files, URLs, and IP addresses, and retrieving reports on threat reputation and context.

A summary of the threat modeling posts and final thoughts on the process

Tools to export data from MISP MySQL database for post-incident analysis and correlation.

Modular Threat Hunting Tool & Framework

Deception based detection techniques with MITRE ATT&CK mapping and Honey Resources.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved