rjbhide / wireshark-forensics-plugin
☆95Updated 3 years ago
Alternatives and similar repositories for wireshark-forensics-plugin:
Users that are interested in wireshark-forensics-plugin are comparing it to the libraries listed below
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 2 years ago
- GUI for Volatility forensics tool written in PyQT5☆60Updated 3 years ago
- ☆43Updated 2 years ago
- Collaborative pentest tool with highly customizable tools☆74Updated 3 years ago
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆95Updated 3 years ago
- ☆80Updated 2 years ago
- Linux Incident Response☆90Updated 5 years ago
- A forensic evidence acquirer☆86Updated 4 years ago
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆140Updated 2 months ago
- Typodetect☆74Updated 3 years ago
- A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.☆120Updated 9 months ago
- PatrowlHears - Vulnerability Intelligence Center / Exploits☆163Updated 2 weeks ago
- Linux Evidence Acquisition Framework☆114Updated 6 months ago
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆153Updated last month
- Static code analysis tool based on Elasticsearch☆129Updated 4 years ago
- First iteration of ML based Feedback WAF☆58Updated last year
- LLMNR/NBNS/mDNS Spoofing Detection Toolkit☆59Updated 3 years ago
- DNSrr is a tool written in bash, used to enumerate all the juicy stuff from DNS.☆120Updated 2 years ago
- Passive Security Tools Fingerprinting Framework☆73Updated 4 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆165Updated 2 years ago
- Active C2 IoCs☆98Updated 2 years ago
- Easy to configure Honeypot for Blue Team☆40Updated 10 months ago
- Web-based check for Windows privesc vulnerabilities☆139Updated last year
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆177Updated 2 years ago
- Detect webshells dropped on Microsoft Exchange servers exploited through "proxylogon" group of vulnerabilites (CVE-2021-26855, CVE-2021-2…☆98Updated 4 years ago
- nse script to inject jndi payloads☆46Updated 3 years ago
- Picus Labs☆44Updated 4 years ago
- PyQT5 app for LOLBAS and GTFOBins☆46Updated 2 years ago
- Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulner…☆155Updated last year