rangercha / tshark_extractor
python wrapper to use tshark for file extraction from the command line.
☆27Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for tshark_extractor
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- C# User Simulation☆33Updated 2 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- ☆22Updated 3 years ago
- Resource links (video, slides & code) for my conference talks | presentations | workshops☆11Updated last month
- ☆41Updated 7 months ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hass…☆55Updated last month
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆32Updated 9 months ago
- Terraform script to deploy AD-based environment on Azure☆41Updated last year
- BloodHound Data Scanner☆43Updated 4 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- Reproducible and extensible BloodHound playbooks☆42Updated 4 years ago
- Standardized Malware Analysis Tool☆51Updated 3 years ago
- Continuous kerberoast monitor☆43Updated last year
- isodump - ISO dump utility☆38Updated 5 years ago
- Manticore Adversary Emulation Cli☆46Updated 4 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Threat hunting with EQL and Bro. This repo contains modifications to EQL and EQLLib to use BRO logs.☆8Updated 5 years ago
- General scripts that gather information out of Active Directory☆16Updated 2 years ago
- Carbon Black Response IR tool☆53Updated 3 years ago
- Send High & New Incidents to The Hive incident management Platform☆17Updated 3 years ago
- Docker Container to deploy Mitre Caldera Automated Adversary Emulation System☆24Updated 4 years ago
- Speaking materials from conferences I've given☆9Updated 2 years ago