TPs-ESIR-S9 / PcapFileAnalysisLinks
Malicious Network Traffic Analysis with AI
☆15Updated last year
Alternatives and similar repositories for PcapFileAnalysis
Users that are interested in PcapFileAnalysis are comparing it to the libraries listed below
Sorting:
- Materials from the CS Level-Up trainers☆11Updated last month
- Useful scripts from past CTF challenges☆33Updated this week
- Challenge repository for the 2023 CSAW CTF Qualifiers☆31Updated last year
- Malicious PowerShell Dataset☆17Updated last year
- MEGR-APT: A Memory-Efficient APT Hunting System Based on Attack Representation Learning☆49Updated 2 months ago
- A collection of CTF write-ups focusing on web exploitation and OSINT challenges. Explore solutions, techniques, and insights from various…☆9Updated 4 months ago
- The most complete code auditing platform with thousands of real-world challenges☆125Updated last month
- A set of tools and resources for analysis of Havoc C2☆19Updated last year
- C4T BuT S4D Attack-Defence CTF☆13Updated 3 years ago
- Challenges for ImaginaryCTF 2024☆33Updated last year
- Challenges binaries and solutions☆4Updated 2 years ago
- A Agentic LLM CTF to test prompt injection attacks and preventions☆16Updated 2 weeks ago
- Attack/Defense services for the 2nd International Cybersecurity Challenge @ San Diego, California USA☆39Updated last year
- An Intrusion Prevention System for Attack-Defense CTFs☆46Updated last year
- CVE-2024-4577 RCE PoC☆24Updated 8 months ago
- A bunch of resources to prepare for the OSEE certification, Offensive Security's hardest course.☆102Updated 3 years ago
- Official writeups for Business CTF 2024: The Vault Of Hope☆150Updated 7 months ago
- Collection of my volatility3 plugins☆18Updated 10 months ago
- Some of my Malware Analysis writeups☆46Updated 2 years ago
- We want to see whether ChatGPT or other AI-LLM (Microsoft New_Bing or Google Bard) are able to help the user to go to some test environme…☆48Updated last month
- All binaries file of the PracticalMalwareAnalysis-Labs copied from internet☆39Updated 7 years ago
- The result of research and investigation of malware development tricks, techniques, evasion, cryptography and linux malware☆53Updated 4 months ago
- Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.☆66Updated 2 years ago
- All the lab manuals, tasks and their solutions for the course CY243 - Penetration Testing along with a Teacher's manual for Lab Setup wil…☆16Updated last year
- CTF-PWN LEARNING MATERIALS☆19Updated last year
- Suricata rules that can detect a wide range of threats, including malware, exploits, and other malicious activity especially web applicat…☆50Updated last year
- SEMA is based on angr, a symbolic execution engine used to extract API calls. Especially, we extend ANGR with strategies to create repr…☆115Updated 4 months ago
- ctf writeups by the rounding error team ✏️☆35Updated 2 months ago
- Challenges, flags, solvers and writeups for the Securinets INSAT Friendly CTF edition 2024.☆18Updated 9 months ago
- Extendable Cyber Range Framework that easily deploys scenarios that aim to improve the knowledge of the cyber defense workforce. It uses …☆33Updated last year