PacktPublishing / Digital-Forensics-with-Kali-Linux-Third-EditionLinks
Digital Forensics with Kali Linux, published by Packt
☆16Updated 2 years ago
Alternatives and similar repositories for Digital-Forensics-with-Kali-Linux-Third-Edition
Users that are interested in Digital-Forensics-with-Kali-Linux-Third-Edition are comparing it to the libraries listed below
Sorting:
- unix_collector is a Live Response collection script for Incident Response on UNIX-like systems using native binaries. Supports AIX, Andro…☆38Updated 4 months ago
- pcaps of traffic for traffic analysis workshop☆88Updated 4 years ago
- Purple Team Strategies, Published by Packt☆12Updated 2 years ago
- Tool used to perform threat intelligence against packet data☆35Updated 8 months ago
- A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the…☆63Updated 2 years ago
- THOR APT Scanner User Manual☆18Updated this week
- Dictionary cracking tool for HTTP Digest challenge/response hashes☆32Updated 2 years ago
- Incident Response with Threat Intelligence, published by Packt☆54Updated last year
- ☆16Updated last year
- Simple scripts aiding penetration testing process☆14Updated 5 years ago
- SANS Slingshot Linux Distribution☆53Updated 4 years ago
- Log aggregation, analysis, alerting and correlation for Windows, Syslog and text based logs.☆23Updated 9 years ago
- Web interface for monitoring and interacting with Netflow data stored in Silk repositories.☆13Updated 6 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- If you've ever picked up a book on Wireshark or network monitoring, they almost all cover about the same information. They'll show you, "…☆22Updated 6 years ago
- Advanced Infrastructure Penetration Testing, published by Packt☆29Updated 2 years ago
- A basic Python program to check Cybersecurity & Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities (KEV) Catalog☆22Updated 2 years ago
- pcaps for Wireshark tutorial about examining Dridex infection traffic☆17Updated 5 years ago
- Industrial Cybersecurity Second Edition, published by Packt☆30Updated 2 years ago
- MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.☆66Updated last year
- Digital Forensic Investigative Scripts☆83Updated last month
- ☆24Updated 4 years ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 5 years ago
- Packet captures of malicious traffic for analysis using Wireshark☆61Updated 2 years ago
- Scapy packet fragment reassembly engines☆33Updated 4 years ago
- A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-…☆102Updated last year
- Cont3xt intends to centralize and simplify a structured approach to gathering contextual intelligence in support of technical investigati…☆38Updated last year
- ☆12Updated 2 years ago
- Materials used and mentioned during my talk at SANS Cloud Security Summit 2018 in San Diego☆23Updated 7 years ago
- EvtXHunt is an Autopsy plugin that is able to analyze Windows EVTX logs against a library of SIGMA rules.☆16Updated 3 years ago