PacktPublishing / Digital-Forensics-with-Kali-Linux-Third-Edition
Digital Forensics with Kali Linux, published by Packt
☆15Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Digital-Forensics-with-Kali-Linux-Third-Edition
- Industrial Cybersecurity Second Edition, published by Packt☆23Updated last year
- Purple Team Strategies, Published by Packt☆11Updated last year
- Advanced Malware Analysis [video], published by Packt☆20Updated last year
- A repo to support the book☆39Updated last year
- Python Digital Forensics [video], published by Packt☆20Updated last year
- ☆24Updated 3 years ago
- Mastering Malware Analysis, published by Packt☆37Updated last year
- A co-simulation framework for reasearching cybersecurity in power grids.☆19Updated last year
- Mastering Malware Analysis - Second Edition, published by Packt.☆37Updated last year
- EvtXHunt is an Autopsy plugin that is able to analyze Windows EVTX logs against a library of SIGMA rules.☆16Updated 3 years ago
- Rapid7 Labs operates as the division of Rapid7 focused on threat research. It is renowned for providing comprehensive threat intelligence…☆48Updated last week
- Security Orchestration, Automation and Response for Security Analysts, published by Packt☆17Updated last year
- Web interface for monitoring and interacting with Netflow data stored in Silk repositories.☆13Updated 5 years ago
- Incident Response with Threat Intelligence, published by Packt☆49Updated 7 months ago
- This repository contains zip archives of pcaps for our Wireshark tutorial about examining Emotet infection traffic. The password for any …☆24Updated 3 years ago
- AWS Penetration Testing, published by Packt☆30Updated last year
- pcaps for Wireshark tutorial about examining Dridex infection traffic☆16Updated 4 years ago
- Hands-On Penetration Testing on Windows, published by Packt☆25Updated last year
- Log aggregation, analysis, alerting and correlation for Windows, Syslog and text based logs.☆25Updated 8 years ago
- A small tool that helps Incident responders and SOC analysts do a quick and initial analysis/assessment of malicious files☆25Updated last year
- The Ultimate Kali Linux Book, 3E_published by Packt☆27Updated 6 months ago
- Advanced Infrastructure Penetration Testing, published by Packt☆27Updated last year
- THOR APT Scanner User Manual☆16Updated this week
- VTC - Velociraptor Timeline Creator☆15Updated 6 months ago
- Documentation and guidance to practice secure coding for various PLC vendors☆34Updated last year
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 3 weeks ago
- Learning volatility plugins.☆19Updated 3 years ago
- pcaps of traffic for traffic analysis workshop☆78Updated 3 years ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆73Updated 4 years ago
- Hashes of infamous malware☆26Updated last year