artemis19 / riverside
Network security visualization tool, showcasing live traffic between internal and external hosts in a real-time visualization.
☆24Updated last year
Related projects ⓘ
Alternatives and complementary repositories for riverside
- Bloodhound Portable for Windows☆51Updated last year
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆22Updated 3 months ago
- The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resou…☆32Updated 10 months ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆38Updated last year
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- OpenIOC rules to facilitate hunting for indicators of compromise☆38Updated 2 years ago
- General Content☆20Updated 4 months ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- Enumerate Microsoft 365 Groups in a tenant with their metadata☆52Updated 3 years ago
- CSIRT Jump Bag☆27Updated 7 months ago
- DevOps for Hackers with Hands-On Labs w/ Ralph May (4-Hour Workshop)☆57Updated 3 years ago
- Community Tasks/Plans for PlumHound Queueing☆23Updated last year
- ☆15Updated 2 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated last month
- Using Microsoft 365 App Passwords for persistence☆23Updated 4 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- Baseline a Windows System against LOLBAS☆25Updated 6 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- ☆41Updated 7 months ago
- ☆43Updated last month
- Microsoft GPO Readiness Lateral Movement Detection Tool☆16Updated last year
- Offensive Research Guide to Help Defense Improve Detection☆29Updated last year
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 3 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- ☆27Updated 2 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- A GUI to query the API of abuse.ch.☆70Updated 2 years ago
- This script provides a Python library with methods to authenticate to various sources of threat intelligence and query IPs for the latest…☆18Updated 2 years ago
- ☆40Updated last year