Skip to content

Commit f1e6a15

Browse files
authored
Merge pull request #45 from StrackVibes/add-NRD-DB
2 parents 6ff77e0 + 30bbd40 commit f1e6a15

File tree

1 file changed

+2
-1
lines changed

1 file changed

+2
-1
lines changed

README.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -41,6 +41,7 @@
4141

4242
## Tools
4343

44+
- [NRD-db](https://github.com/StrackVibes/NRD-db) - Automatically fetches and stores newly registered domains in a Redis database.
4445
- [MITRE ATT&CK Navigator](https://mitre.github.io/attack-navigator/enterprise/) ([source code](https://github.com/mitre-attack/attack-navigator)) - The ATT&CK Navigator is designed to provide basic navigation and annotation of ATT&CK matrices, something that people are already doing today in tools like Excel.
4546
- [HELK](https://github.com/Cyb3rWard0g/HELK) - A Hunting ELK (Elasticsearch, Logstash, Kibana) with advanced analytic capabilities.
4647
- [DetectionLab](https://github.com/clong/DetectionLab/) - Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices.
@@ -122,7 +123,7 @@
122123
- [Snort](https://snort.org) ([github](https://github.com/snort3/snort3)) - A network intrusion detection tool
123124
- [Joy](https://github.com/cisco/joy) - A package for capturing and analyzing network flow data and intraflow data, for network research, forensics, and security monitoring
124125
- [Netcap](https://github.com/dreadl0ck/netcap) - A framework for secure and scalable network traffic analysis
125-
- [Moloch](https://github.com/aol/moloch) - A large scale and open source full packet capture and search tool
126+
- [Arkime](https://github.com/arkime/arkime)) - A large scale and open source full packet capture and search tool
126127
- [Stenographer](https://github.com/google/stenographer) - A full-packet-capture tool
127128

128129
#### Fingerprinting Tools

0 commit comments

Comments
 (0)