mmguero-dev / Malcolm-PCAP
This repository has been archived in favor of https://github.com/idaholab/Malcolm-Test-Artifacts
☆33Updated 2 months ago
Alternatives and similar repositories for Malcolm-PCAP:
Users that are interested in Malcolm-PCAP are comparing it to the libraries listed below
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆34Updated 2 years ago
- Zeek Extension to Collect Metadata for Profiling of Endpoints and Proxies☆27Updated 11 months ago
- Automatic detection engineering technical state compliance☆54Updated 7 months ago
- ICS/OT related Wireshark profiles + adding some other (IT or OT related) Open Source Wireshark Profiles☆17Updated 3 months ago
- Threat Detection Rules (Snort/Sigma/Yara)☆13Updated last year
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users in…☆22Updated last week
- Zeek plugin to generate data on per-packet sizes and intervals☆14Updated 4 years ago
- Get started using Synapse Open-Source to start a Cortex and perform analysis within your area of expertise.☆39Updated 2 years ago
- Carving tool based in Radare2 & Yara☆15Updated 6 years ago
- Augmentation to Machine Readable CTI☆27Updated 2 months ago
- Log4j Exploit Detection Logic for Zeek☆19Updated 9 months ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- Zeek package to generate a SMB client fingerprint☆27Updated 4 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆16Updated 2 years ago
- Presentation Slides and Resources☆15Updated 8 months ago
- Python based CLI for MalwareBazaar☆36Updated 3 months ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆39Updated last year
- Create dataset for suricata with indicators of MISP instances and add sightings in MISP if an indicator of dataset generates an alert☆37Updated 2 years ago
- PowerShell script for hardening GE digital CIMPLICITY servers☆23Updated 3 years ago
- A web scraper to create MISP events and reports☆14Updated 2 years ago
- Modular malware analysis artifact collection and correlation framework☆53Updated 9 months ago
- CyCAT.org API back-end server including crawlers☆30Updated 2 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Can you pay the ransom in your country?☆13Updated last year
- DNS Dashboard for hunting and identifying beaconing☆14Updated 4 years ago
- ☆12Updated 3 years ago
- Log aggregation, analysis, alerting and correlation for Windows, Syslog and text based logs.☆24Updated 8 years ago