PaloAltoNetworks / Unit42-Wireshark-tutorials
Unit 42 repository hosting packet captures (pcaps) for our series of Wireshark tutorials
☆41Updated last year
Alternatives and similar repositories for Unit42-Wireshark-tutorials
Users that are interested in Unit42-Wireshark-tutorials are comparing it to the libraries listed below
Sorting:
- pcaps of traffic for traffic analysis workshop☆84Updated 3 years ago
- Packet captures of malicious traffic for analysis using Wireshark☆58Updated last year
- Creation of a laboratory for malware analysis in AWS☆96Updated 2 years ago
- Indicators of Compromise (IOCs) from malware or suspicious network traffic☆26Updated 3 weeks ago
- SIEM Cheat Sheet☆73Updated last year
- Chocolatey packages supporting the analysis environment projects FLARE-VM & Commando VM.☆177Updated this week
- Fast IOC and YARA Scanner☆79Updated 5 years ago
- ☆53Updated this week
- This is the One Stop place where you can several Detection Rules which can help you to kick start your journey on SIEM, SOC work.☆38Updated 3 years ago
- Suricata rules that can detect a wide range of threats, including malware, exploits, and other malicious activity especially web applicat…☆45Updated last year
- ☆29Updated 6 years ago
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆114Updated 2 years ago
- Malware Analysis Techniques, published by Packt☆70Updated 2 years ago
- SANS Slingshot Linux Distribution☆51Updated 4 years ago
- ☆59Updated 4 years ago
- Splunk add-on related to the PurpleLab tool☆39Updated last year
- CLI tools for forensic investigation of Windows artifacts☆335Updated 6 months ago
- Some important DFIR Resources☆83Updated 2 years ago
- Top ATT&CK Techniques helps defenders approach the breadth and complexity of MITRE ATT&CK® with a prioritized top 10 list of techniques t…☆118Updated 2 months ago
- ☆51Updated 3 years ago
- Blue Team detection lab created with Terraform and Ansible in Azure.☆155Updated 5 months ago
- ☆133Updated last year
- ☆68Updated 5 months ago
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆74Updated last year
- Jupyter Notebooks for the Blue Team☆34Updated 4 months ago
- DevOps for Hackers with Hands-On Labs w/ Ralph May (4-Hour Workshop)☆59Updated 3 years ago
- ☆66Updated 2 years ago
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆287Updated last week
- Run Velociraptor on Security Onion☆37Updated 2 years ago
- Indicators of Compromise☆195Updated last week