PacktPublishing / Digital-Forensics-with-Kali-Linux-Third-Edition
Digital Forensics with Kali Linux, published by Packt
☆16Updated 2 years ago
Alternatives and similar repositories for Digital-Forensics-with-Kali-Linux-Third-Edition:
Users that are interested in Digital-Forensics-with-Kali-Linux-Third-Edition are comparing it to the libraries listed below
- Industrial Cybersecurity Second Edition, published by Packt☆29Updated 2 years ago
- Purple Team Strategies, Published by Packt☆12Updated 2 years ago
- Advanced Malware Analysis [video], published by Packt☆20Updated 2 years ago
- unix_collector is a Live Response collection script for Incident Response on UNIX-like systems using native binaries. Supports AIX, Andro…☆35Updated 3 months ago
- Security Orchestration, Automation and Response for Security Analysts, published by Packt☆20Updated 3 months ago
- Web interface for monitoring and interacting with Netflow data stored in Silk repositories.☆13Updated 6 years ago
- ☆12Updated 2 years ago
- Python Digital Forensics [video], published by Packt☆20Updated 2 years ago
- Packet captures of malicious traffic for analysis using Wireshark☆58Updated last year
- A repo to support the book☆41Updated 2 years ago
- Code for the Python Digital Forensics Cookbook☆61Updated 7 years ago
- Tool used to perform threat intelligence against packet data☆35Updated 3 months ago
- Resource links (video, slides & code) for my conference talks | presentations | workshops☆14Updated 3 months ago
- Incident Response with Threat Intelligence, published by Packt☆52Updated last year
- Sniffing out well-known threat groups☆28Updated 8 months ago
- Threat Hunting with Elastic Stack, Published by Packt☆39Updated 2 years ago
- ☆16Updated last year
- A quick reference guide for python script development in DFIR☆16Updated last year
- Volatility3 plugins developed and maintained by the community☆52Updated 2 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- Hashes of infamous malware☆26Updated last year
- Mastering Malware Analysis - Second Edition, published by Packt.☆40Updated 2 years ago
- CVEFeed.io: The Ultimate Hub for Vulnerability Insights and Intelligence☆28Updated last year
- pcaps of traffic for traffic analysis workshop☆84Updated 3 years ago
- Hands-On Penetration Testing on Windows, published by Packt☆25Updated 2 years ago
- ☆11Updated 4 years ago
- Log aggregation, analysis, alerting and correlation for Windows, Syslog and text based logs.☆24Updated 8 years ago
- ☆24Updated 4 years ago
- Lua plugin to extract data from Wireshark and convert it into MISP format☆48Updated last year
- Advanced Infrastructure Penetration Testing, published by Packt☆28Updated 2 years ago