packetsifter / packetsifterTool
PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Packetsifter accepts a pcap as an argument and outputs several files.
☆95Updated 3 years ago
Alternatives and similar repositories for packetsifterTool:
Users that are interested in packetsifterTool are comparing it to the libraries listed below
- ☆41Updated 10 months ago
- Look into EDR events from network☆23Updated 10 months ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- nse script to inject jndi payloads☆46Updated 3 years ago
- Windows Security Logging☆43Updated 2 years ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- Automatic detection engineering technical state compliance☆54Updated 7 months ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- ☆30Updated 6 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- ☆38Updated 3 years ago
- ☆15Updated 3 years ago
- ☆26Updated 3 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆32Updated 2 weeks ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆59Updated this week
- A repository of Sysmon For Linux configuration modules☆15Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- ☆79Updated last year
- Slides and materials for conference presentations☆11Updated last year
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆34Updated 2 years ago
- Bloodhound Portable for Windows☆51Updated last year
- Tool for quickly gathering information from Shodan.io about the number of IPs which satisfy large number of different queries☆48Updated 2 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- ☆42Updated 2 years ago
- This script provides a Python library with methods to authenticate to various sources of threat intelligence and query IPs for the latest…☆18Updated this week
- Carbon Black Response IR tool☆53Updated 4 years ago
- My conference presentations☆66Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago