kbandla / pcaps
A collection of pcaps
☆14Updated 9 years ago
Alternatives and similar repositories for pcaps:
Users that are interested in pcaps are comparing it to the libraries listed below
- Volatility memory forensics plugin for extracting Windows DNS Cache☆29Updated 7 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- Based on the Volatility framework, this script will run various plugins as well as create a timeline, or use YARA/ClamAV/VirusTotal to fi…☆49Updated 7 years ago
- Event Log Analysis Tools☆29Updated 8 years ago
- Multiple rules for yara-project for detect compiler/packer/protector☆33Updated 5 years ago
- Command-line Interface for Binar.ly☆37Updated 8 years ago
- Volatility Plugins☆21Updated 9 years ago
- Basic file metadata gathering script☆21Updated 3 years ago
- Download all packet captures from http://malware-traffic-analysis.net/☆19Updated 10 years ago
- Work Fast With the pattern matching swiss knife for malware researchers.☆37Updated 8 years ago
- A collection of my public YARA signatures for various malware families☆29Updated 4 months ago
- Python OpenIOC Editor☆17Updated 9 years ago
- Carve Windows Prefetch files from arbitrary binary data☆14Updated 7 years ago
- onigiri - remote malware triage script☆25Updated 9 years ago
- Carves EXEs from given data files, using intelligent carving based upon PE headers☆37Updated 7 years ago
- Rekall Forensics and Incident Response Framework with rVMI extensions☆33Updated 3 years ago
- Yara rules for detecting malware☆23Updated 4 months ago
- Tools☆13Updated last year
- dnssinkholelist is a python package focused on combining open source lists of malicious domains, dynamic dns domains, and advertisement d…☆18Updated 8 years ago
- Endpoint monitoring stack.☆18Updated 9 years ago
- Extracts indicators of compromise (IOCs), including domain names, IPv4 addresses, email addresses, and hashes, from text.☆13Updated 7 years ago
- Pure Python parser for classic Windows Event Log files (.evt)☆47Updated last year
- Yara rules to be used with the Burp Yara-Scanner extension☆45Updated 3 years ago
- Static and automated/dynamic malware analysis☆46Updated 9 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- Fast Evidence Collector Toolkit is an incident response toolkit to collect evidences on a suspicious windows computer☆42Updated 4 years ago
- A collection of YARA rules for public use. Built from information in intelligence profiles, dossiers and file work.☆19Updated last year
- Yaras Random☆20Updated 5 years ago
- ☆42Updated 4 years ago