fortinet / ips-bph-framework
BLACKPHENIX is an open source malware analysis automation framework composed of services, scripts, plug-ins, and tools and is based on a Command-and-Control (C&C) architecture
☆30Updated last year
Alternatives and similar repositories for ips-bph-framework:
Users that are interested in ips-bph-framework are comparing it to the libraries listed below
- Endpoint monitoring stack.☆18Updated 9 years ago
- Event Log Analysis Tools☆29Updated 8 years ago
- ☆20Updated 4 years ago
- Microsoft Flow Attack Framework☆23Updated 5 years ago
- Powershell / C# based cross platform forensic framework based for live incident response☆22Updated 4 years ago
- ☆33Updated 3 years ago
- Analytics for Accounting logs from Network devices☆16Updated 3 years ago
- Python3 Metasploit automation library☆21Updated 2 years ago
- Automatic generation of YARA rules from sample files.☆28Updated 3 weeks ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 6 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- A collection of threat intelligence data such as IOC, Yara and Snort/Suricata Rules etc.☆10Updated 5 years ago
- This is a python version of samesame repo to generate homograph strings☆23Updated 6 years ago
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆30Updated 2 years ago
- Passive Network Audit Framework☆32Updated 6 years ago
- ☆24Updated last year
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Scans through registry hives outputting entropy values for key/values, dumps binary contents to files...we are looking for those "fileles…☆11Updated 6 years ago
- DeployREMnux is a Python script that will deploy a cloud instance of the public REMnux distribution in the Amazon cloud (AWS).☆16Updated 5 years ago
- Quantitate binary risk assessment☆16Updated 2 years ago
- Script to parse Process Monitor XML log file, and give you a summary report.☆23Updated 8 years ago
- Tor Web Scraper, dnmap CnC, and Forensic Disk Analyzer☆16Updated 7 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- A map displaying threat actors from the misp-galaxy☆32Updated 2 years ago
- hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hass…☆56Updated 4 months ago
- Parsing MITRE EDR Evaluation results☆12Updated 6 years ago
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 3 years ago
- Rekall Forensics and Incident Response Framework with rVMI extensions☆33Updated 3 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆92Updated 4 years ago