edgecase1 / inetsimLinks
unofficial fork of inetsim - official source at http://www.inetsim.org/ - changes in branch "pimped"
☆30Updated 9 years ago
Alternatives and similar repositories for inetsim
Users that are interested in inetsim are comparing it to the libraries listed below
Sorting:
- Public repository for Red Canary Research☆36Updated 4 years ago
- This is a Ansible script for building a ready to go Cuckoo Sandbox server.☆25Updated 7 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 5 months ago
- Merge all Yara rules from official Yara github repository in one .yar file☆30Updated 7 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Yara rules to be used with the Burp Yara-Scanner extension☆48Updated 3 years ago
- isodump - ISO dump utility☆40Updated 6 years ago
- Radare2 Metadata Extraction to Elasticsearch☆23Updated last year
- Miscellaneous analysis tools☆27Updated 10 years ago
- Basic tutorials for reverse engineer with radare2☆60Updated 6 years ago
- Training material for the Shellcode-Lab, including Slides and Codes☆18Updated 6 years ago
- ☆22Updated 4 years ago
- YARA Rule Strings Statistics Calculator and Malware Research Helper☆13Updated 3 years ago
- D-Scan project for office document analysis and generating flow diagram of macro in documents. For demo visit☆29Updated 3 weeks ago
- Just a normal flask web app to understand win32api with code snippets and references.☆73Updated 5 years ago
- Parses Java Cache IDX files☆39Updated 7 years ago
- Python emulator for Excel XLM macros.☆18Updated 5 years ago
- Exfiltration based on custom X509 certificates☆26Updated last year
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 5 years ago
- Old home of LimaCharlie, open source EDR☆31Updated last year
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 7 years ago
- SuperPeHasher is a wrapper for several hash algorithms dedicated to PE file.☆28Updated 3 years ago
- unix_collector is a Live Response collection script for Incident Response on UNIX-like systems using native binaries. Supports AIX, Andro…☆36Updated last month
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- A python script that allows a researcher to merge databases from Malshare and Malware Bazaar to created enrriched datasets from SIEM tool…☆28Updated 5 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- A collection of threat intelligence data such as IOC, Yara and Snort/Suricata Rules etc.☆10Updated 5 years ago
- Data exfiltration and covert communication tool☆39Updated 2 years ago
- Community-based integrated malware identification system☆82Updated 2 years ago
- A Maltego transform for VirusTotal Submitter Information☆35Updated 6 years ago