brian-dlptest / dlptest
☆14Updated 5 months ago
Alternatives and similar repositories for dlptest
Users that are interested in dlptest are comparing it to the libraries listed below
Sorting:
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- ☆18Updated 2 years ago
- ☆15Updated 3 months ago
- ☆14Updated last year
- CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.☆31Updated 3 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 6 months ago
- Stupid Simple Detection Testing☆13Updated last year
- GCP Audit checks projects in Google Cloud for compliance with CIS Benchmarks☆22Updated last month
- F-Secure Lightweight Acqusition for Incident Response (FLAIR)☆16Updated 3 years ago
- A set of AWS resources for testing the Log4Shell vulnerability, deployable with terraform☆12Updated 3 years ago
- An open source Wireshark extcap to make ad hoc mirroring of AWS EC2 traffic easier☆19Updated 5 months ago
- ☆15Updated 3 years ago
- HoneyDB Python Module☆13Updated last year
- ☆41Updated 2 months ago
- A public repository of MITRE ATT&ACK TTP mappings by BushidoUK for OSINT reports that lack a section breaking down the TTPs.☆24Updated last month
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆41Updated 8 months ago
- Basic c2-matrix analysis enviroment using Suricata + Wazuh + Elastic stack☆12Updated 5 years ago
- HoneyZure is a honeypot tool specifically designed for Azure environments, fully provisioned through Terraform. It leverages a Log Analyt…☆16Updated 11 months ago
- Simulates a compromise in a cloud and container environment☆32Updated 5 months ago
- S3Insights is a platform for efficiently deriving security insights about S3 data through metadata analysis☆12Updated 2 months ago
- ☆16Updated last month
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- Perform file-based malware scan on your on-prem servers with AWS☆12Updated last year
- python3 script that pulls gitlab data of interest using a gitlab personal access token☆13Updated 3 years ago
- ☆16Updated last year
- Virtual machines that are set up with a variety of known vulnerabilities.☆14Updated 3 years ago
- Web interface for monitoring and interacting with Netflow data stored in Silk repositories.☆13Updated 6 years ago
- Defending IaaS with ATT&CK is a project to create a collection of ATT&CK techniques relevant to a Linux IaaS environment, as well as a me…☆14Updated last year