tklab-tud / BSFLinks
Botnet Simulation Framework
☆78Updated 4 years ago
Alternatives and similar repositories for BSF
Users that are interested in BSF are comparing it to the libraries listed below
Sorting:
- A Simple PE File Heuristics Scanners☆49Updated 6 years ago
- Capture, upload and analyze network traffic; powered by PacketTotal.com.☆96Updated 5 years ago
- Community-based integrated malware identification system☆82Updated 2 years ago
- SettingContent-MS File Execution vulnerability in Windows 10☆25Updated 3 months ago
- Tweettioc Splunk App☆20Updated 4 years ago
- A threaded, recursive, web directory brute-force scanner over HTTP/2.☆36Updated 5 years ago
- MoP - "Master of Puppets" - Advanced malware tracking framework☆80Updated 9 months ago
- Python3 Metasploit automation library☆21Updated 2 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆59Updated 5 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Toolset for research malware and Cobalt Strike beacons☆211Updated 2 months ago
- Repository collecting and automagically processing public threat intelligence reports.☆18Updated 5 years ago
- C2Shell is a shell script designed for a fast deploy of C&C servers for Red Team Operations.☆2Updated 4 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- ☆27Updated 5 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 7 years ago
- ☆27Updated 7 years ago
- Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product☆47Updated 7 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 4 months ago
- CVE2020-0796 SMBv3 RCE☆61Updated 5 years ago
- ☆50Updated 4 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 7 years ago
- Repository of yara rules☆46Updated 9 years ago
- Automates credential skimming from service accounts in Windows Registry☆76Updated 4 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- A repository of open source reports on different malware families used in targeted cyber intrusions ("APT").☆51Updated 9 years ago
- ☆43Updated 5 years ago
- Community maintained list of most popular HIPS service and process names on a Windows Platform.☆43Updated 2 years ago