CyFI-Lab-Public / ECHOLinks
☆47Updated 7 months ago
Alternatives and similar repositories for ECHO
Users that are interested in ECHO are comparing it to the libraries listed below
Sorting:
- Make your keepass 2.x more secure.☆60Updated last year
- Multi-services Honeypot Solution with AI support and dynamic HTTP template☆125Updated last month
- ☆99Updated last year
- ☆52Updated 2 years ago
- RansomLord is a proof-of-concept Anti-Ransomware exploitation tool that automates the creation of PE files, used to compromise ransomware…☆516Updated last month
- Deep Linux runtime visibility meets Wireshark☆292Updated last month
- The Darknet Market Bible☆100Updated 6 months ago
- PolarDNS is a specialized authoritative DNS server suitable for penetration testing and vulnerability research.☆224Updated last week
- Knowledge base on cybercriminal concealment techniques☆72Updated 2 months ago
- Splunk add-on related to the PurpleLab tool☆41Updated last year
- A simple application that extracts your IoCs from garbage input and checks their reputation using multiple CTI services.☆439Updated last week
- A curated list of awesome binary analysis automation training, resources, and tools.☆42Updated last year
- ☆267Updated 2 years ago
- Aurora Agent User Manual☆30Updated 2 months ago
- Working repo for the 2024 Bellingcat Tech Fellowship.☆55Updated 7 months ago
- Automation tool for Windows Deception Host Burn-In☆86Updated 7 months ago
- Digital forensic analysis tool that provides a user-friendly interface for investigating disk images.☆173Updated 3 months ago
- Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated dai…☆171Updated this week
- SharpEye: Advanced Linux Intrusion Detection and Threat Hunting System☆138Updated last month
- WiFi Rubber Ducky with a web interface using CircuitPython☆93Updated last month
- A network technique that decloaks a VPN users traffic on a local network without disconnecting them from a VPN.☆135Updated last year
- Explore the GOAD Active Directory lab in 5 minutes with Adalanche☆38Updated 6 months ago
- A repository of advice and guides to share with friends and family who are concerned about their safety during online activities and the …☆132Updated last year
- A simple scanner for identifying vulnerable cups-browsed instances on your network☆61Updated 9 months ago
- Documentation for Exegol☆63Updated last week
- Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group☆87Updated 6 months ago
- Collection of links on bad opsec☆97Updated last year
- FIT is a Python3 application for forensic acquisition of contents like web pages, emails, social media, etc. directly from the internet.☆82Updated 4 months ago
- Honeypot Service Simulator☆23Updated 10 months ago
- Fast IOC and YARA Scanner☆80Updated 5 years ago