nsacyber / Cyber-Challenge
Supporting files for cyber challenge exercises. #nsacyber
☆44Updated 6 years ago
Alternatives and similar repositories for Cyber-Challenge:
Users that are interested in Cyber-Challenge are comparing it to the libraries listed below
- The object of the Digital Crime Scene Challenge is for participants to use their forensic and investigative skills to focus on potential …☆35Updated 11 years ago
- Converts serial IP data, typically collected from Industrial Control System devices, to the more commonly used Packet Capture (PCAP) form…☆75Updated 7 years ago
- Python script to batch query the Tor Relays and Bridges☆36Updated 5 years ago
- OSINT CTF I created hosted on FBCTF, here you will find the write up done by Antony Mutiga @AntonyMutiga twitter username, and the flags …☆12Updated 5 years ago
- Generate a histogram of TCP and UDP payload bytes from a pcap file☆24Updated 2 years ago
- Presentation Slides and Video links☆31Updated 3 years ago
- Maltego integration of https://haveibeenpwned.com☆59Updated 11 months ago
- Malquarium - Modern Malware Repository☆47Updated 5 years ago
- ☆40Updated 4 years ago
- Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber☆55Updated 6 years ago
- ForGe Forensic test image generator☆33Updated 9 years ago
- Home to the ActorTrackr source code☆28Updated 7 years ago
- OSINT tool to evaluate the trustworthiness of a company☆41Updated 5 years ago
- DeployREMnux is a Python script that will deploy a cloud instance of the public REMnux distribution in the Amazon cloud (AWS).☆16Updated 5 years ago
- DPE - Default Password Enumeration☆33Updated 11 years ago
- ☆29Updated 6 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Scoring Engine for CTF competitions☆46Updated last year
- Remote / Onsite Security Assessment Jumpkit☆38Updated last year
- Collection of best practices to add OSINT into MISP and/or MISP communities☆66Updated last year
- Links to materials referenced in the SANS Tech Tuesday workshop June 30,2020☆27Updated 4 years ago
- ☆24Updated last year
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns by leveraging Windows Events and Sys…☆12Updated 7 years ago
- Acheron is a RESTful vulnerability assessment and management framework built around search and dedicated to terminal extensibility.☆32Updated 2 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 2 months ago
- Mass static malware analysis tool☆95Updated 2 years ago
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆53Updated last month
- The Purpose of this research tool is to provide a Python client into RiskIQ API services.☆22Updated 3 years ago
- ☆44Updated 3 months ago