pan-unit42 / wireshark-tutorial-Dridex-traffic
pcaps for Wireshark tutorial about examining Dridex infection traffic
☆16Updated 4 years ago
Alternatives and similar repositories for wireshark-tutorial-Dridex-traffic:
Users that are interested in wireshark-tutorial-Dridex-traffic are comparing it to the libraries listed below
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆25Updated last month
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆60Updated 2 years ago
- Notes from my "Implementing a Kick-Butt Training Program: Blue Team GO!" talk☆12Updated 5 years ago
- Intrusion Detection Honeypots Book Code☆24Updated 4 years ago
- Use Terraform to Provision Your Own Cloud-Based Remote Browsing Workstation☆25Updated 9 months ago
- ☆77Updated 5 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- My Jupyter Notebooks☆36Updated 9 months ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Cyber Threats Detection Rules☆14Updated last month
- A system that creates a bogus web structure to entrap and delay web scanners☆56Updated 3 years ago
- ☆30Updated 3 years ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- Zerofox Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆36Updated 4 years ago
- Expert Investigation Guides☆51Updated 3 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Library of threat hunts to get any user started!☆41Updated 4 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- Hunt malware with Volatility☆47Updated 8 months ago
- A sample VHDX file with multiple verbose examples of forensic and anti-forensics artifacts. Meant to be basic and can be expanded upon. P…☆25Updated 2 years ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 4 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Volatility plugins developed and maintained by the community☆21Updated 4 months ago
- This repository contains zip archives of pcaps for our Wireshark tutorial about examining Emotet infection traffic. The password for any …☆24Updated 4 years ago
- ☆58Updated 2 years ago
- MITRE Shield website☆18Updated 3 years ago
- ☆41Updated 9 months ago
- ☆32Updated 3 months ago
- unix_collector is a Live Response collection script for Incident Response on UNIX-like systems using native binaries. Supports AIX, Andro…☆32Updated 3 weeks ago