activecm / smudge
Passive OS detection based on SYN packets without Transmitting any Data
☆45Updated last year
Related projects ⓘ
Alternatives and complementary repositories for smudge
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆67Updated last year
- CSIRT Jump Bag☆27Updated 6 months ago
- Corelight@Home script☆40Updated last year
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 6 months ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 3 weeks ago
- This script provides a Python library with methods to authenticate to various sources of threat intelligence and query IPs for the latest…☆18Updated 2 years ago
- OpenIOC rules to facilitate hunting for indicators of compromise☆38Updated 2 years ago
- A MITRE ATT&CK Lookup Tool☆43Updated 6 months ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- DNS Dashboard for hunting and identifying beaconing☆14Updated 4 years ago
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆22Updated 3 months ago
- Threat Hunter's Knowledge Base☆22Updated 2 years ago
- SigmaHQ pySigma CrowdStrike processing pipeline☆21Updated last month
- Run Velociraptor on Security Onion☆34Updated 2 years ago
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- ☆46Updated 2 years ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- A collection of tips for using MISP.☆74Updated 7 months ago
- Windows Security Logging☆43Updated 2 years ago
- Repo for Automations and other solutions for Elastic SIEM/Security.☆18Updated 3 years ago
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆93Updated 3 years ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- Full of public notes and Utilities☆86Updated this week
- Learn about a network from a pcap file or reading from an interface☆27Updated 7 months ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆56Updated last week
- ☆34Updated 3 years ago
- Logbook for Digital Forensics and Incident Response☆49Updated 4 months ago
- ☆43Updated last month
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 8 months ago