llevier / vigrid
Vigrid is a Cyber Range redesign of the GNS3 tool able to virtualize almost any physical device on many CPU. It is also able to virtualize entire networks not visible between them. Vigrid adds industrial cloning. clientless console accesses. snapshots. unlimited scalability. standalone or infrastructure and cloud designs.
☆23Updated 2 months ago
Alternatives and similar repositories for vigrid:
Users that are interested in vigrid are comparing it to the libraries listed below
- Random things for my own reference☆22Updated 2 years ago
- Practical Information Sharing between Law Enforcement and CSIRT communities using MISP☆31Updated last year
- Lua plugin to extract data from Wireshark and convert it into MISP format☆47Updated last year
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 8 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 3 months ago
- Indicators of Normality☆12Updated 2 years ago
- A quick reference guide for python script development in DFIR☆16Updated last year
- CSIRT Tooling: Best Practices in Developing, Maintaining and Distributing Open Source Tools☆16Updated 2 years ago
- A web scraper to create MISP events and reports☆14Updated 2 years ago
- Caldera plugin to deploy "humans" to emulate user behavior on systems☆27Updated 11 months ago
- ☆16Updated last year
- Hashes of infamous malware☆26Updated last year
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆32Updated 4 months ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated last month
- DNS Dashboard for hunting and identifying beaconing☆15Updated 4 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- Cyber Analytics Platform and Examination System (CAPES) Project Page☆14Updated 3 years ago
- Declare and keep up a rogue default-gateway in Cisco's HSRP default configuration☆18Updated 7 years ago
- An experimental Velociraptor implementation using cloud infrastructure☆24Updated this week
- Hunt for SQLite files used by various applications☆23Updated last week
- Database of backdoor passwords used by Malware, uncovered by the Malvuln project.☆26Updated 5 months ago
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆34Updated 3 years ago
- ☆19Updated 4 months ago
- Sigma rules converted for direct use with Zircolite☆13Updated this week
- Lightweight Python-Based Malware Analysis Pipeline☆34Updated last week
- Python based CLI for MalwareBazaar☆36Updated 4 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Bring Your Own Mitre Att&ck © Matrix !☆13Updated last year
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆26Updated 8 months ago