Ocram95 / IPv6CC_SoftwareXLinks
IPv6CC implements several covert channels targeting the IPv6 protocol.
☆11Updated 3 years ago
Alternatives and similar repositories for IPv6CC_SoftwareX
Users that are interested in IPv6CC_SoftwareX are comparing it to the libraries listed below
Sorting:
- A CLI tool for creating network covert channels within .pcap files.☆12Updated 11 months ago
- Some results of my DGA reversing efforts☆671Updated 2 months ago
- DoHlyzer is a DNS over HTTPS (DoH) traffic flow generator and analyzer for anomaly detection and characterization.☆65Updated 2 years ago
- NFStream: a Flexible Network Data Analysis Framework.☆1,153Updated 10 months ago
- Public datasets to help you address various cyber security problems.☆425Updated 3 years ago
- Slips, a free software behavioral Python intrusion prevention system (IDS/IPS) that uses machine learning to detect malicious behaviors i…☆778Updated last week
- Machine Learning in Cybersecurity☆83Updated 2 weeks ago
- An automatic packet crafting tool for evading learning-based NIDS☆80Updated 3 years ago
- A curation of awesome papers, datasets and tools about network traffic analysis.☆63Updated 6 months ago
- Tools, tips, tricks, and more for exploring ICS Security.☆1,778Updated last month
- Elastic Malware Benchmark for Empowering Researchers☆1,022Updated 6 months ago
- This forked repository contains our fixed version of the original CICFlowmeter tool. The improvements were implemented as part of our pap…☆45Updated 11 months ago
- A set of Zeek scripts to detect ATT&CK techniques.☆593Updated 11 months ago
- ☆53Updated last month
- Realtime Robust Malicious Traffic Detection via Frequency Domain Analysis☆128Updated last year
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆563Updated this week
- A comprehensive survey of datasets for research in host-based and/or network-based intrusion detection, with a focus on enterprise networ…☆37Updated 3 months ago
- Toolkit for processing PCAP file and transform into image of MNIST dataset☆238Updated last year
- Pcap-splitter allows you to split a pcap file into subsets of pcap files based on sessions, flows, ip addresses, number of bytes, number …☆65Updated 5 years ago
- TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE AT…☆496Updated last month
- Industrial Control Systems Network Protocol Parsers☆173Updated last month
- Traffic dataset USTC-TFC2016☆134Updated 5 years ago
- Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by devel…☆653Updated last week
- Simple Network Intrusion Detection System. In python with Scapy.☆38Updated 5 years ago
- Malware dataset for security researchers, data scientists. Public malware dataset generated by Cuckoo Sandbox based on Windows OS API cal…☆241Updated 3 years ago
- Useful network monitoring, analysis, and active response tools used or mentioned in the SANS SEC503 course (https://www.sans.org/course/i…☆229Updated 5 months ago
- Indicators of Compromises (IOC) of our various investigations☆1,782Updated this week
- STIX data representing MITRE ATT&CK☆409Updated last month
- Some network covert channel projects of my own research, containing a protocol channel tool (protocol switching covert channel, PCT/PSCC)…☆16Updated 2 months ago
- ☆64Updated this week