llevier / vigrid
Vigrid is a Cyber Range redesign of the GNS3 tool able to virtualize almost any physical device on many CPU. It is also able to virtualize entire networks not visible between them. Vigrid adds industrial cloning. clientless console accesses. snapshots. unlimited scalability. standalone or infrastructure and cloud designs.
☆22Updated 3 months ago
Alternatives and similar repositories for vigrid:
Users that are interested in vigrid are comparing it to the libraries listed below
- Lua plugin to extract data from Wireshark and convert it into MISP format☆48Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 4 months ago
- Tools used by CSIRT and especially in the scope of CNW☆16Updated 6 months ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆33Updated 5 months ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 2 months ago
- Practical Information Sharing between Law Enforcement and CSIRT communities using MISP☆32Updated last year
- Bloodhound Portable for Windows☆51Updated 2 years ago
- Random things for my own reference☆22Updated 2 years ago
- A web scraper to create MISP events and reports☆14Updated last week
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆22Updated 3 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆27Updated 9 months ago
- Tools for offensive security of NetBackup infrastructures☆40Updated last year
- ☆22Updated 4 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- ☆41Updated last year
- Database of backdoor passwords used by Malware, uncovered by the Malvuln project.☆26Updated 6 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- C# User Simulation☆32Updated 2 years ago
- A collection of scripts for the purpose of gathering open source intelligence, to be presented at GrayHat, BSides Denver, and Information…☆25Updated 4 years ago
- create a "simulated internet" cyber range environment☆16Updated 3 weeks ago
- Automation script to download JSON MISP files from a SFTP server and import them via API to a MISP instance.☆15Updated last year
- Tools that trigger False Positive AV alerts☆48Updated 4 months ago
- Dissect triage script for Citrix NetScaler devices☆23Updated 10 months ago
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆34Updated 3 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- CyCAT.org API back-end server including crawlers☆29Updated 2 years ago
- EvtXHunt is an Autopsy plugin that is able to analyze Windows EVTX logs against a library of SIGMA rules.☆16Updated 3 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- Lightweight Python-Based Malware Analysis Pipeline☆34Updated 2 weeks ago