avast / PurpleDomeLinks
Simulation environment for attacks on computer networks
☆22Updated 3 years ago
Alternatives and similar repositories for PurpleDome
Users that are interested in PurpleDome are comparing it to the libraries listed below
Sorting:
- This repository maintains the SaltStack state files for the REMnux distro.☆54Updated last week
- Toolset to analyze disks encrypted with McAFee FDE technology☆19Updated 4 years ago
- Caldera plugin to deploy "humans" to emulate user behavior on systems☆28Updated last year
- python wrapper to use tshark for file extraction from the command line.☆26Updated 7 years ago
- This repository contains the code and PCAPS used for the SANS webinar, "Hacking Proprietary Protocols" given on February 23, 2021.☆34Updated 3 years ago
- CyCAT.org API back-end server including crawlers☆29Updated 2 years ago
- Defensomania is a security monitoring and incident response card game.☆63Updated 2 years ago
- Adversary Emulation Planner☆42Updated last year
- Standardized Malware Analysis Tool☆56Updated 4 years ago
- Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)☆21Updated this week
- ☆27Updated 3 months ago
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆158Updated 7 months ago
- YaraScanner is a file pattern-matching tool based on YARA rules.☆59Updated 2 years ago
- THOR APT Scanner User Manual☆20Updated this week
- Visual Studio Code extension for MITRE ATT&CK☆54Updated last year
- ☆42Updated 2 weeks ago
- Lua plugin to extract data from Wireshark and convert it into MISP format☆49Updated 2 years ago
- The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing conf…☆32Updated 3 years ago
- Passive OS detection based on SYN packets without Transmitting any Data☆49Updated 2 years ago
- Dashboards for conducting forensic investigation using windows events in Kibana☆18Updated 6 years ago
- Automatically exported from code.google.com/p/nipper-ng☆72Updated 3 years ago
- It's like DocBleach, but in your browser☆18Updated 6 years ago
- A CVE Heatmap Using CalPlot☆97Updated 4 years ago
- The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access…☆76Updated last week
- A Passive SSH back-end and scanner.☆104Updated 4 months ago
- Yara Based Detection Engine for web browsers☆49Updated 4 years ago
- A collection of scripts for the purpose of gathering open source intelligence, to be presented at GrayHat, BSides Denver, and Information…☆25Updated 4 years ago
- ☆29Updated 10 months ago
- Zeek package to detect Zerologon☆11Updated 4 years ago
- Vigrid is a Cyber Range redesign of the GNS3 tool able to virtualize almost any physical device on many CPU. It is also able to virtualiz…☆23Updated last month