secwest / fast-fwsignLinks
☆28Updated last year
Alternatives and similar repositories for fast-fwsign
Users that are interested in fast-fwsign are comparing it to the libraries listed below
Sorting:
- Tools related to work with Attack Flow (https://github.com/center-for-threat-informed-defense/attack-flow)☆44Updated 3 years ago
- FLARE floss applied to all unpacked+dumped samples in Malpedia, pre-processed for further use.☆62Updated 5 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆65Updated 3 years ago
- This repository contains the code and PCAPS used for the SANS webinar, "Hacking Proprietary Protocols" given on February 23, 2021.☆34Updated 3 years ago
- A zero dependency and customizable Python library for scanning Windows and Linux process memory.☆66Updated last year
- Repository that contains a set of purposefully erroneous Yara rules.☆60Updated 3 months ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 4 years ago
- ☆74Updated last month
- Examine Chrome extensions for security issues☆86Updated 3 months ago
- labs_modern_malware_c2 Originally supporting Defcon workshop, will morph into Attack Defend for C2.☆19Updated 3 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆12Updated 4 years ago
- A repo to support the book☆110Updated 4 years ago
- Remote / Onsite Security Assessment Jumpkit☆39Updated 2 years ago
- ☆27Updated 3 years ago
- A python script to acquire multiple aws ec2 instances in a forensically sound-ish way☆38Updated 4 years ago
- This repo contains a list of vendors that hide their security advisories, alerts, notices, vulnerabilities, and more behind either a payw…☆32Updated last year
- PowerShell script that abuses browser bookmark synchronization as a mechanism for sending and receiving data between systems.☆16Updated 3 years ago
- ☆52Updated 2 months ago
- Public release of Whalehoney Honeypot☆29Updated 3 years ago
- Quick ESXi Log Parser☆28Updated 3 weeks ago
- Documentation and parsers for different anti-virus quarantine formats.☆42Updated 4 years ago
- The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resou…☆34Updated 4 months ago
- Rules Shared by the Community from 100 Days of YARA 2023☆78Updated 2 years ago
- ☆77Updated last week
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆34Updated 4 months ago
- Automatic detection engineering technical state compliance☆55Updated last year
- PS-TrustedDocuments: PowerShell script to handle information on trusted documents for Microsoft Office☆35Updated 2 years ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆133Updated 3 years ago
- The core backend server handling API requests and task management☆49Updated 3 weeks ago
- A tool to use novel locations to extract metadata from Office documents.☆64Updated 2 years ago