nsacyber / Cyber-Challenge
Supporting files for cyber challenge exercises. #nsacyber
☆44Updated 6 years ago
Alternatives and similar repositories for Cyber-Challenge:
Users that are interested in Cyber-Challenge are comparing it to the libraries listed below
- Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber☆55Updated 6 years ago
- Python script to batch query the Tor Relays and Bridges☆36Updated 5 years ago
- THP Forensic Challenges☆21Updated last year
- Scapy packet fragment reassembly engines☆34Updated 4 years ago
- Converts serial IP data, typically collected from Industrial Control System devices, to the more commonly used Packet Capture (PCAP) form…☆75Updated 7 years ago
- ☆21Updated last year
- The object of the Digital Crime Scene Challenge is for participants to use their forensic and investigative skills to focus on potential …☆35Updated 11 years ago
- Generate a histogram of TCP and UDP payload bytes from a pcap file☆24Updated 2 years ago
- Guidance for blocking outdated web technologies. #nsacyber☆56Updated 3 years ago
- Links to materials referenced in the SANS Tech Tuesday workshop June 30,2020☆28Updated 4 years ago
- SANS Slingshot Linux Distribution☆45Updated 4 years ago
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- This repo is dedicated to all my tricks, tweaks and modules for testing and hunting threats. This repo contains multiple directories whic…☆56Updated 7 years ago
- PortForce - A custom port Brute Forcing Tool for CTF's & Pentests☆31Updated 7 years ago
- ☆11Updated 4 years ago
- CLI tools using Harpoon features☆21Updated last year
- ☆40Updated 4 years ago
- Aktaion is a machine learning open source & active defense (orchestration) prototype. The tool focuses on the detection of exploits based…☆48Updated last year
- Supporting files for the Chinese State-Sponsored Cyber Operations: Observed TTPs Cybersecurity Advisory. #nsacyber☆42Updated 3 years ago
- ☆23Updated 4 years ago
- Malquarium - Modern Malware Repository☆47Updated 5 years ago
- Defcon 28 - Red Team Village - Applied Purple Teaming - Why Can't We Be Friends☆24Updated 4 years ago
- ☆29Updated 6 years ago
- Slides for my Levelup0x05 talk, "Hardware Hacking for the Masses (and you!)"☆28Updated 5 years ago
- pcaps for Wireshark tutorial about examining Dridex infection traffic☆16Updated 4 years ago
- Passive recon / OSINT automation script☆40Updated 6 years ago
- Collection of my slide decks & conference videos☆27Updated 4 years ago
- ☆24Updated last year
- Presentation Slides and Video links☆32Updated 3 years ago