Cisco-Talos / Re2Pcap
☆54Updated 6 months ago
Alternatives and similar repositories for Re2Pcap:
Users that are interested in Re2Pcap are comparing it to the libraries listed below
- Explore Indicators of Compromise Automatically☆94Updated 4 years ago
- A Solution For Cross-Platform Obfuscated Commands Detection presented on CIS2019 China. 动静态Bash/CMD/PowerShell命令混淆检测框架 - CIS 2019大会☆164Updated 5 years ago
- CVE2020-0796 SMBv3 RCE☆61Updated 4 years ago
- nmap service and application version detection (without nmap installation)☆110Updated 7 years ago
- ThreatHound is a threat intelligence query tool use for detecting potentially malicious IP or domains. It combines the MISP open source t…☆39Updated 5 years ago
- Historical list of {Cobalt Strike,NanoHTTPD} servers☆122Updated 5 years ago
- The python client of passivedns.cn☆98Updated 6 years ago
- IDS Bypass tricks☆122Updated 6 years ago
- ☆30Updated last year
- ☆38Updated last year
- Pulse Secure SSL VPN pre-auth file reading☆50Updated 5 years ago
- Suricata rules for the new critical vulnerabilities☆80Updated 3 years ago
- Pull some Malware samples here for other security researchers/malware analyst's to analyze and play with.☆174Updated 7 months ago
- ☆45Updated 3 years ago
- suricata IDS的规则,测试在用的,部分自写的规则视情况放出。☆18Updated 5 years ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆99Updated 3 years ago
- golang version for nmap service and application version detection (without nmap installation)☆169Updated 4 years ago
- tcppc: A simple honeypot to capture TCP/TLS/UDP payloads on ALL ports.☆35Updated 4 years ago
- An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal☆201Updated 2 years ago
- Citrix ADC Remote Code Execution☆86Updated 5 years ago
- CVE-2018-13382☆145Updated 5 years ago
- Mogwai Java Management Extensions (JMX) Exploitation Toolkit☆172Updated 8 years ago
- ☆103Updated 4 years ago
- Redis 4.x & 5.x RCE☆139Updated 5 years ago
- JRE8u20_RCE_Gadget☆252Updated 8 years ago
- SQL Server Reporting Services(CVE-2020-0618)中的RCE☆198Updated 4 years ago
- RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl☆209Updated 5 years ago
- 天御攻防实验室 - 威胁猎杀实战系列☆101Updated 5 years ago
- MOGWAI LABS JMX exploitation toolkit☆198Updated last year