rangercha / tshark_extractorLinks
python wrapper to use tshark for file extraction from the command line.
☆27Updated 6 years ago
Alternatives and similar repositories for tshark_extractor
Users that are interested in tshark_extractor are comparing it to the libraries listed below
Sorting:
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 3 years ago
- ☆22Updated 4 years ago
- ☆13Updated 5 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 5 years ago
- Old home of LimaCharlie, open source EDR☆31Updated last year
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- labs_modern_malware_c2 Originally supporting Defcon workshop, will morph into Attack Defend for C2.☆19Updated 2 years ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 5 years ago
- ☆14Updated 7 years ago
- Powershell / C# based cross platform forensic framework based for live incident response☆23Updated 4 years ago
- PowerShell Memory Pulling script☆19Updated 10 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆73Updated 3 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- Generate a histogram of TCP and UDP payload bytes from a pcap file☆24Updated 2 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆34Updated 5 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- ☆42Updated last year
- Speaking materials from conferences I've given☆9Updated 2 years ago
- An Installation Script for Bro IDS on Debian Based Systems☆20Updated 5 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- isodump - ISO dump utility☆40Updated 6 years ago
- Parses Java Cache IDX files☆39Updated 7 years ago
- C# User Simulation☆32Updated 2 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Miscellaneous for various things☆21Updated 7 months ago
- Create an incident response triage toolkit for use with Windows or Linux.☆17Updated 5 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆33Updated last year
- Repository for LNK stuff☆30Updated 2 years ago