honeynet / forensic_challengesLinks
THP Forensic Challenges
☆22Updated 2 years ago
Alternatives and similar repositories for forensic_challenges
Users that are interested in forensic_challenges are comparing it to the libraries listed below
Sorting:
- Defcon 28 - Red Team Village - Applied Purple Teaming - Why Can't We Be Friends☆26Updated 5 years ago
- ☆30Updated 6 years ago
- Scripts I have made for blue team☆16Updated 7 years ago
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆31Updated 3 years ago
- This repo is dedicated to all my tricks, tweaks and modules for testing and hunting threats. This repo contains multiple directories whic…☆56Updated 7 years ago
- All the useful tools interesting to be used☆23Updated 2 years ago
- Links to materials referenced in the SANS Tech Tuesday workshop June 30,2020☆29Updated 4 years ago
- The "Virtual Whale" OSINT CTF at BSides DFW 2019!☆22Updated 5 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆35Updated 3 years ago
- Hashes of infamous malware☆26Updated 2 years ago
- ☆12Updated 2 years ago
- pcaps for Wireshark tutorial about examining Dridex infection traffic☆17Updated 4 years ago
- Black Friday deals (Cyber/OSINT/Infosec)☆28Updated 4 years ago
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- Tool used to perform threat intelligence against packet data☆35Updated 6 months ago
- This contains a list of Blue Team Tools that I use daily, and have stored here for reference.☆34Updated 7 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Log aggregation, analysis, alerting and correlation for Windows, Syslog and text based logs.☆23Updated 8 years ago
- Brute force password selection for EAP-MD5 authentication exchanges☆23Updated 8 years ago
- Principles of MITRE ATT&CK in the fraud domain☆35Updated 6 years ago
- Papers, presentations and documents from the team at Hacker House.☆51Updated 6 years ago
- PowerShell Memory Pulling script☆19Updated 10 years ago
- Reference sheet for Threat Hunting Professional Course☆25Updated 6 years ago
- ☆11Updated 4 years ago
- ☆22Updated 9 years ago
- Simple Live Data Collection Tool☆22Updated 4 years ago
- A PowerShell Module Dedicated to Reverse Engineering☆15Updated 5 years ago
- Penetration Testing/Security Cheatsheets☆61Updated 9 years ago
- Various components we use in labs☆10Updated 4 years ago
- A tool to parse Firefox and Chrome HSTS databases into forensic artifacts!☆26Updated 3 weeks ago