packetrat / packethuntingLinks
Resources and materials for DEF CON 2018 Packet Hunting Workshop
☆79Updated 7 years ago
Alternatives and similar repositories for packethunting
Users that are interested in packethunting are comparing it to the libraries listed below
Sorting:
- No-Script Automation Tool☆56Updated 7 years ago
- Repository for Endpoint Security Testing☆35Updated 7 years ago
- Mitre Att&ck Technique Emulation☆82Updated 6 years ago
- SEC599 supporting GitHub repository☆16Updated 6 years ago
- PowerShell No Agent Hunting☆111Updated 7 years ago
- ☆53Updated 7 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆48Updated 7 years ago
- ☆76Updated 7 years ago
- Repository for my ATT&CK analysis research.☆70Updated 6 years ago
- Sandbox feature upgrade with the help of wrapped samples☆76Updated 7 years ago
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆22Updated 7 years ago
- A powershell script for creating a Windows honeyport.☆90Updated 9 months ago
- Detecting Lateral Movement with Machine Learning☆139Updated 8 years ago
- Security Onion Elastic Stack☆46Updated 4 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆73Updated 4 years ago
- Mystique may be used to discover infection markers that can be used to vaccinate endpoints against malware. It receives as input a malici…☆82Updated 8 years ago
- 504 VSAgent☆25Updated 7 years ago
- Understanding ATT&CK Matrix for Enterprise☆79Updated 7 years ago
- A collection of infosec related scripts and information.☆53Updated last year
- Prepare, Hunt, and Respond - Conceptual model against cyber attacks by JYVSECTEC☆61Updated 4 years ago
- PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.☆58Updated 3 years ago
- Credential Phish Analysis and Automation☆98Updated 7 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 8 years ago
- Repo containing docker-compose files and setup scripts without having to clone the individual reternal components☆112Updated 4 years ago
- All materials from our Black Hat 2018 "Subverting Sysmon" talk☆135Updated 7 years ago
- Scoring Engine for CTF competitions☆48Updated 2 years ago
- A collection of typical false positive indicators☆55Updated 5 years ago
- This PowerShell script will determine if your connection to external servers over HTTPS is being decrypted by an intercepting proxy such …☆68Updated 7 years ago
- Sysmon config for both Windows and Linux Devices. Windows one is a bit dated☆55Updated last year
- Deploy MISP Project software with Vagrant.☆45Updated 5 years ago