rangercha / tshark_extractorLinks
python wrapper to use tshark for file extraction from the command line.
☆27Updated 6 years ago
Alternatives and similar repositories for tshark_extractor
Users that are interested in tshark_extractor are comparing it to the libraries listed below
Sorting:
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 5 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- ☆21Updated 3 years ago
- ☆22Updated 4 years ago
- PowerShell Memory Pulling script☆19Updated 10 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆33Updated last year
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆35Updated 3 years ago
- Old home of LimaCharlie, open source EDR☆31Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- isodump - ISO dump utility☆40Updated 6 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆73Updated 3 years ago
- A Burp Pro extension that adds log4shell checks to Burp Scanner.☆27Updated 3 years ago
- An npm package for extracting common IoC (Indicator of Compromise) from a block of text☆58Updated 5 months ago
- ☆32Updated 7 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 5 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- An experimental Velociraptor implementation using cloud infrastructure☆25Updated 3 weeks ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Windows Security Logging☆43Updated 3 years ago
- ☆10Updated 4 years ago
- Resource links (video, slides & code) for my conference talks | presentations | workshops☆16Updated 6 months ago
- Manticore Adversary Emulation Cli☆48Updated 4 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 6 years ago
- ☆70Updated last year
- unix_collector is a Live Response collection script for Incident Response on UNIX-like systems using native binaries. Supports AIX, Andro…☆36Updated last month
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- ☆42Updated this week
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆60Updated 2 years ago
- hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hass…☆58Updated 10 months ago