honeynet / forensic_challengesLinks
THP Forensic Challenges
☆23Updated 2 years ago
Alternatives and similar repositories for forensic_challenges
Users that are interested in forensic_challenges are comparing it to the libraries listed below
Sorting:
- ☆30Updated 6 years ago
- Links to materials referenced in the SANS Tech Tuesday workshop June 30,2020☆29Updated 4 years ago
- Black Friday deals (Cyber/OSINT/Infosec)☆29Updated 4 years ago
- Tool used to perform threat intelligence against packet data☆35Updated 7 months ago
- Universal Radio Hacker: investigate wireless protocols like a boss 📡😎☆17Updated 5 years ago
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆31Updated 3 years ago
- The "Virtual Whale" OSINT CTF at BSides DFW 2019!☆22Updated 5 years ago
- PowerShell Memory Pulling script☆19Updated 10 years ago
- This repo is dedicated to all my tricks, tweaks and modules for testing and hunting threats. This repo contains multiple directories whic…☆56Updated 7 years ago
- recon-ng modules for Censys☆38Updated last year
- ☆15Updated 3 months ago
- ☆21Updated 2 years ago
- ☆39Updated 4 years ago
- A PowerShell Module Dedicated to Reverse Engineering☆15Updated 5 years ago
- pcaps for Wireshark tutorial about examining Dridex infection traffic☆17Updated 4 years ago
- Hashes of infamous malware☆26Updated 2 years ago
- Generate a histogram of TCP and UDP payload bytes from a pcap file☆24Updated 3 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Serve…☆36Updated 3 years ago
- Scripts I have made for blue team☆16Updated 7 years ago
- The following repository contains the SecurityTube Linux Assembly Expert assignments, and exam☆17Updated 7 years ago
- This PowerShell script will automate the setup of a development environment, consisting of all the necessary software tools required to c…☆16Updated 6 years ago
- ☆11Updated 4 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns by leveraging Windows Events and Sys…☆12Updated 8 years ago
- Principles of MITRE ATT&CK in the fraud domain☆35Updated 6 years ago
- Snort_rules detection bad actors.☆28Updated last year
- DPE - Default Password Enumeration☆35Updated 12 years ago
- unix_collector is a Live Response collection script for Incident Response on UNIX-like systems using native binaries. Supports AIX, Andro…☆37Updated 3 months ago
- All the useful tools interesting to be used☆23Updated 3 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated last year