mitre / FiGHT
Publicly accessible version of the FiGHT website.
☆12Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for FiGHT
- A tool for SigOver, signal overshadowing attack on the LTE broadcast signals in physical domain.☆32Updated 2 years ago
- Exploring various defensive response options for effectively securing a 5G core-network☆39Updated 6 months ago
- A BurpSuite extension to parse 5GC NF OpenAPI 3.0 files to assess 5G core networks☆73Updated 3 years ago
- Docker Implementation for srsRANProject☆36Updated 2 years ago
- Implementations of the GEA-1 and GEA-2 (GPRS Encryption Algorithm) stream ciphers in C, Python and Rust.☆17Updated 2 years ago
- Lua plugin to extract data from Wireshark and convert it into MISP format☆47Updated last year
- ☆19Updated 4 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- ☆24Updated last year
- Some stuff about telecom security☆14Updated 8 years ago
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆93Updated 3 years ago
- MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.☆60Updated 7 months ago
- Collection of Jupyter Notebooks by @fr0gger_☆142Updated 2 months ago
- Remote / Onsite Security Assessment Jumpkit☆38Updated last year
- Converts serial IP data, typically collected from Industrial Control System devices, to the more commonly used Packet Capture (PCAP) form…☆72Updated 7 years ago
- Cont3xt intends to centralize and simplify a structured approach to gathering contextual intelligence in support of technical investigati…☆36Updated 8 months ago
- This utility can help determine if indicators of compromise (IOCs) exist in the log files of a Pulse Secure VPN Appliance for CVE-2019-11…☆28Updated 4 years ago
- SANS CTI Summit 2021 Resources☆11Updated last year
- ☆27Updated 3 years ago
- TAPIR is a multi-user, client/server, incident response framework☆44Updated 2 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆81Updated 2 years ago
- Caldera plugin to deploy "humans" to emulate user behavior on systems☆25Updated 6 months ago
- A web front-end providing a REST-ful API to mount and unmount forensic disk images☆21Updated this week
- ☆19Updated 3 months ago
- This repository contains the code and PCAPS used for the SANS webinar, "Hacking Proprietary Protocols" given on February 23, 2021.☆32Updated 2 years ago
- Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)☆19Updated this week
- GSExtract is a tool for converting imperfect satellite radio captures of internet traffic transmitted using Generic Stream Encapsulation …☆68Updated 3 years ago
- HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physic…☆79Updated 4 months ago
- TCAP (MAP/CAP) transaction tracking for pcap files☆27Updated 5 months ago