secwest / fast-fwsignLinks
☆28Updated last year
Alternatives and similar repositories for fast-fwsign
Users that are interested in fast-fwsign are comparing it to the libraries listed below
Sorting:
- Tools related to work with Attack Flow (https://github.com/center-for-threat-informed-defense/attack-flow)☆44Updated 3 years ago
- This repository contains the code and PCAPS used for the SANS webinar, "Hacking Proprietary Protocols" given on February 23, 2021.☆34Updated 3 years ago
- A zero dependency and customizable Python library for scanning Windows and Linux process memory.☆66Updated last year
- FLARE floss applied to all unpacked+dumped samples in Malpedia, pre-processed for further use.☆62Updated 7 months ago
- Linux #rootkit and #malware revealer☆30Updated last year
- PowerShell script that abuses browser bookmark synchronization as a mechanism for sending and receiving data between systems.☆16Updated 3 years ago
- A repo to support the book☆111Updated 4 years ago
- A tool to use novel locations to extract metadata from Office documents.☆64Updated 2 years ago
- ☆74Updated 2 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆66Updated 3 years ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 4 years ago
- A simple tool designed to create Atomic Red Team tests with ease.☆49Updated 9 months ago
- Repository that contains a set of purposefully erroneous Yara rules.☆61Updated 5 months ago
- Network security visualization tool, showcasing live traffic between internal and external hosts in a real-time visualization.☆27Updated 2 years ago
- Examine Chrome extensions for security issues☆90Updated last month
- ☆18Updated 3 years ago
- Common framework for designing a detection and response framework for the most common MFT solutions☆16Updated 2 years ago
- labs_modern_malware_c2 Originally supporting Defcon workshop, will morph into Attack Defend for C2.☆20Updated 3 years ago
- Public release of Whalehoney Honeypot☆29Updated 3 years ago
- ForgeArmory provides TTPs that can be used with the TTPForge (https://github.com/facebookincubator/ttpforge).☆119Updated this week
- The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resou…☆34Updated 6 months ago
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.☆44Updated last year
- ☆23Updated last year
- ☆34Updated 2 years ago
- A home for detection content developed by the delivr.to team☆73Updated 4 months ago
- A little tool to filter the stranger strings from a binary so you can analyze the good ones☆52Updated 3 months ago
- DEFCON 31 slide deck and video link☆66Updated 6 months ago
- Canary Hunter aims to be a quick PowerShell script to check for Common Canaries in various formats generated for free on canarytokens.org☆124Updated 3 years ago
- Qemuno Framework☆24Updated 3 years ago
- create a "simulated internet" cyber range environment☆19Updated 7 months ago