mmguero-dev / Malcolm-PCAP
A set of PCAPs used to test the parsers used by Malcolm. Also, a curated list of PCAP collections I've found online.
☆32Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for Malcolm-PCAP
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- Create dataset for suricata with indicators of MISP instances and add sightings in MISP if an indicator of dataset generates an alert☆37Updated 2 years ago
- ICS/OT related Wireshark profiles + adding some other (IT or OT related) Open Source Wireshark Profiles☆16Updated this week
- Augmentation to Machine Readable CTI☆25Updated last month
- Zeek package to generate a SMB client fingerprint☆26Updated 4 years ago
- Threat Detection Rules (Snort/Sigma/Yara)☆13Updated 9 months ago
- Zeek plugin to generate data on per-packet sizes and intervals☆14Updated 4 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- A Spicy protocol analyzer for WireGuard☆28Updated 4 years ago
- PowerShell script for hardening GE digital CIMPLICITY servers☆22Updated 3 years ago
- Log4j Exploit Detection Logic for Zeek☆19Updated 6 months ago
- Get started using Synapse Open-Source to start a Cortex and perform analysis within your area of expertise.☆38Updated 2 years ago
- ☆24Updated 2 years ago
- Presentation Slides and Resources☆15Updated 4 months ago
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆15Updated 2 years ago
- A packet capture visualizer for industrial control networks.☆47Updated 11 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Scripts and lists to help generate YARA friendly string mutations☆19Updated last year
- Zeek Extension to Collect Metadata for Profiling of Endpoints and Proxies☆25Updated 7 months ago
- CyCAT.org taxonomies☆14Updated 3 years ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆37Updated last year
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- Lightweight Python-Based Malware Analysis Pipeline☆29Updated 3 weeks ago
- DHCP Fingerprinting☆27Updated 3 years ago
- Converting data from services like Censys and Shodan to a common data model☆48Updated 2 months ago
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- A collection of my public YARA signatures for various malware families☆29Updated last month