/Collect_Threat_Intel_AND_Malware_Using_Honeypots

This code run as a service continuous monitoring all Sysmon event logs and take action based on events generated by attackers activities. Also sending filtered and contextual details on telegram bots to update administrators. Uploading and capturing all malware's dropped by attackers.

Primary LanguageC#MIT LicenseMIT

Stargazers