rangercha / tshark_extractor
python wrapper to use tshark for file extraction from the command line.
☆27Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for tshark_extractor
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Resource links (video, slides & code) for my conference talks | presentations | workshops☆11Updated last week
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆20Updated 2 years ago
- ☆22Updated 3 years ago
- ☆30Updated 6 years ago
- labs_modern_malware_c2 Originally supporting Defcon workshop, will morph into Attack Defend for C2.☆18Updated 2 years ago
- ☆41Updated 7 months ago
- Threat hunting with EQL and Bro. This repo contains modifications to EQL and EQLLib to use BRO logs.☆8Updated 5 years ago
- Just a place to share some things I've written while participating in Hack The Box.☆19Updated 4 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆32Updated 9 months ago
- Powershell / C# based cross platform forensic framework based for live incident response☆22Updated 4 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Offensive Research Guide to Help Defense Improve Detection☆29Updated last year
- Light System Examination Toolkit (LISET) - logs & activity & configuration gathering utility that comes handy in fast Windows incident re…☆27Updated 8 years ago
- C# User Simulation☆33Updated 2 years ago
- OG Atomic Red Team☆29Updated 6 years ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 4 years ago
- Generate a histogram of TCP and UDP payload bytes from a pcap file☆24Updated 2 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆38Updated last year
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- Carving tool based in Radare2 & Yara☆15Updated 6 years ago
- ☆27Updated last week
- ☆12Updated 5 years ago
- ☆29Updated 6 years ago