tklab-tud / BSF
Botnet Simulation Framework
☆78Updated 4 years ago
Alternatives and similar repositories for BSF
Users that are interested in BSF are comparing it to the libraries listed below
Sorting:
- Capture, upload and analyze network traffic; powered by PacketTotal.com.☆96Updated 5 years ago
- Community-based integrated malware identification system☆82Updated 2 years ago
- Sources code extracted from malwares for analysis☆36Updated 2 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 3 months ago
- Python script to automatically deobfuscate malware code☆59Updated 6 years ago
- Simulating Adversary Operations☆93Updated 7 years ago
- Tweettioc Splunk App☆20Updated 4 years ago
- A threaded, recursive, web directory brute-force scanner over HTTP/2.☆36Updated 5 years ago
- A Simple PE File Heuristics Scanners☆49Updated 6 years ago
- A defense tool - detect web shells in local directories via md5sum☆33Updated 5 years ago
- ☆50Updated 4 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- Tool to predict attacker groups from the techniques and software used☆49Updated 3 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆59Updated 5 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- ☆43Updated 5 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- Experimental python3.x based ICMP bind shell listener using scapy and windows 'compatible'☆10Updated 4 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- Some YARA rules i will add from time to time☆64Updated 2 years ago
- Research project on heterogeneous IoT protocols modelling☆54Updated 3 years ago
- C# User Simulation☆32Updated 2 years ago
- Host-based local vulnerability scanner. Finds installed software on the host, asks their vulnerabilities to vulmon.com API and print vuln…☆34Updated 3 years ago
- Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and CVE-2019-12260☆19Updated 5 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- Community maintained list of most popular HIPS service and process names on a Windows Platform.☆43Updated 2 years ago
- A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks☆66Updated 3 years ago
- Real Time Threat Monitoring Tool☆112Updated 2 years ago
- Malware samples observed in the wild from time to time☆12Updated 5 years ago