edgecase1 / inetsim
unofficial fork of inetsim - official source at http://www.inetsim.org/ - changes in branch "pimped"
☆30Updated 8 years ago
Alternatives and similar repositories for inetsim:
Users that are interested in inetsim are comparing it to the libraries listed below
- C# User Simulation☆32Updated 2 years ago
- isodump - ISO dump utility☆40Updated 5 years ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 3 years ago
- This is a repository for the public blog with Labs indicators of compromise and code☆18Updated 5 years ago
- labs_modern_malware_c2 Originally supporting Defcon workshop, will morph into Attack Defend for C2.☆18Updated 2 years ago
- ☆22Updated 4 years ago
- A set of tools for collecting forensic information☆26Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Merge all Yara rules from official Yara github repository in one .yar file☆28Updated 6 years ago
- Generate YARA rules for OOXML documents.☆38Updated last year
- DFIR notes for Citrix ADC (NetScaler) appliances vulnerable to CVE-2019-19781☆45Updated 5 years ago
- Force-Directed Graph Generator for Volatility Ouputs☆26Updated 6 years ago
- YARA Rule Strings Statistics Calculator and Malware Research Helper☆13Updated 3 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- ☆27Updated 3 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 3 years ago
- Python emulator for Excel XLM macros.☆18Updated 4 years ago
- SuperPeHasher is a wrapper for several hash algorithms dedicated to PE file.☆27Updated 3 years ago
- Public repository for Red Canary Research☆37Updated 4 years ago
- A rust utility for instrumenting binaries, used in Holiday Hack Challenge 2021☆27Updated 3 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- Exfiltration based on custom X509 certificates☆26Updated last year
- ☆28Updated 2 months ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Surface Analysis System on Cloud☆19Updated last year
- ☆23Updated 4 years ago
- ☆15Updated 3 years ago
- Yara rules☆21Updated 2 years ago
- Standardized Malware Analysis Tool☆52Updated 4 years ago
- This repository contains the code and PCAPS used for the SANS webinar, "Hacking Proprietary Protocols" given on February 23, 2021.☆34Updated 2 years ago