activecm / pcap-stats
Learn about a network from a pcap file or reading from an interface
☆28Updated 9 months ago
Alternatives and similar repositories for pcap-stats:
Users that are interested in pcap-stats are comparing it to the libraries listed below
- ☆34Updated 4 years ago
- Template for building a packet sniffer☆14Updated 9 months ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- Corelight@Home script☆40Updated last year
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 10 months ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Open-source Fabric templates for cybersecurity and compliance☆15Updated this week
- Run zeek with zeekctl in docker☆51Updated 4 months ago
- ☆29Updated 3 years ago
- Run Velociraptor on Security Onion☆37Updated 2 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Cerebrate is an open-source platform meant to act as a trusted contact information provider and interconnection orchestrator for other se…☆85Updated last month
- Passive OS detection based on SYN packets without Transmitting any Data☆45Updated last year
- Scapy packet fragment reassembly engines☆34Updated 3 years ago
- Incident Response Network Tools☆24Updated 3 years ago
- Volatility plugins developed and maintained by the community☆21Updated 4 months ago
- Wrap any binary into a cached webserver☆53Updated 2 years ago
- My Jupyter Notebooks☆36Updated 9 months ago
- ☆32Updated 2 months ago
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- A collection of tips for using MISP.☆74Updated last month
- CSIRT Jump Bag☆27Updated 8 months ago
- Actionable analytics designed to combat threats based on MITRE's ATT&CK.☆22Updated 5 years ago
- Threat Hunting with ELK Workshop (InfoSecWorld 2017)☆66Updated 7 years ago
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- CyCAT.org API back-end server including crawlers☆30Updated last year
- Repo for Automations and other solutions for Elastic SIEM/Security.☆18Updated 3 years ago
- SOC Workflow App helps Security Analysts and Threat Hunters explore suspicious events, look into raw events arriving at the Elastic Stack…☆93Updated 2 years ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 8 months ago
- ☆13Updated 2 years ago