fulmetalpackets / protohacking
This repository contains the code and PCAPS used for the SANS webinar, "Hacking Proprietary Protocols" given on February 23, 2021.
☆34Updated 3 years ago
Alternatives and similar repositories for protohacking:
Users that are interested in protohacking are comparing it to the libraries listed below
- labs_modern_malware_c2 Originally supporting Defcon workshop, will morph into Attack Defend for C2.☆18Updated 2 years ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 3 months ago
- ☆41Updated last year
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- ☆28Updated 4 months ago
- Bloodhound Portable for Windows☆51Updated 2 years ago
- ☆15Updated 3 years ago
- Simple parser to get useful information from AWS S3 logs☆26Updated 3 years ago
- Offensive Research Guide to Help Defense Improve Detection☆31Updated 2 years ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆60Updated 2 years ago
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Random tips and tricks RE: ransomware☆14Updated 3 years ago
- A repo to support the book☆108Updated 3 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- Baseline a Windows System against LOLBAS☆26Updated last year
- PS-TrustedDocuments: PowerShell script to handle information on trusted documents for Microsoft Office☆35Updated 2 years ago
- Automatic detection engineering technical state compliance☆55Updated 10 months ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- ☆27Updated 3 years ago
- Yara Rules for Modern Malware☆77Updated last year
- ☆33Updated last year
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆68Updated last week
- Threat Box Assessment Tool☆19Updated 3 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- ☆51Updated last week