fredtheranger / network-visualizaton-tool
Network forensics tool to parse pcap and provide visualizations using D3.js
☆15Updated 11 years ago
Related projects ⓘ
Alternatives and complementary repositories for network-visualizaton-tool
- Network Forensics Workshop Files☆17Updated 9 years ago
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 7 years ago
- Indicators of compromise relating to our report on APT10's targeting of global MSPs☆10Updated 7 years ago
- Python bindings for Yeti's API☆18Updated last year
- Home to the ActorTrackr source code☆24Updated 7 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- ☆24Updated 2 years ago
- Crack your macros like the math pros.☆33Updated 7 years ago
- ☆18Updated 6 years ago
- ☆22Updated 3 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- A collection of Python utilities for use in scripts related to working with "indicators of compromise" (IOCs).☆17Updated 5 years ago
- FastIR Agent is a Windows service to execute FastIR Collector on demand☆14Updated 7 years ago
- Light System Examination Toolkit (LISET) - logs & activity & configuration gathering utility that comes handy in fast Windows incident re…☆27Updated 8 years ago
- Checks observables/ioc in TheHive/Cortex against the MISP warningslists☆14Updated 6 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆22Updated last year
- Force-Directed Graph Generator for Volatility Ouputs☆26Updated 5 years ago
- Yara Scanner For IMAP Feeds and saved Streams☆28Updated 5 years ago
- Fast Evidence Collector Toolkit is an incident response toolkit to collect evidences on a suspicious windows computer☆40Updated 4 years ago
- ☆14Updated 6 years ago
- CyCAT.org taxonomies☆14Updated 3 years ago
- ☆19Updated 4 years ago
- BSidesLV 2015 Exploit Kit Analysis Workshop Files☆27Updated 9 years ago
- FireEye Alert json files to MISP Malware information sharing plattform (Alpha)☆32Updated 7 years ago
- Bro PCAP Processing and Tagging API☆28Updated 7 years ago
- Generate bulk YARA rules from YAML input☆22Updated 4 years ago
- Virustotal Data to Timesketch☆17Updated 5 years ago