tklab-tud / BSF
Botnet Simulation Framework
☆78Updated 4 years ago
Alternatives and similar repositories for BSF:
Users that are interested in BSF are comparing it to the libraries listed below
- Capture, upload and analyze network traffic; powered by PacketTotal.com.☆96Updated 4 years ago
- Tool to predict attacker groups from the techniques and software used☆49Updated 3 years ago
- ☆44Updated 7 years ago
- A Simple PE File Heuristics Scanners☆50Updated 5 years ago
- ☆27Updated 4 years ago
- Repository of yara rules☆44Updated 9 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- Explore Indicators of Compromise Automatically☆94Updated 4 years ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 4 years ago
- ☆50Updated 4 years ago
- Community-based integrated malware identification system☆82Updated 2 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Simulating Adversary Operations☆92Updated 6 years ago
- MoP - "Master of Puppets" - Advanced malware tracking framework☆82Updated 5 months ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆39Updated 3 weeks ago
- A map displaying threat actors from the misp-galaxy☆32Updated 2 years ago
- A threaded, recursive, web directory brute-force scanner over HTTP/2.☆36Updated 5 years ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- Real Time Threat Monitoring Tool☆112Updated 2 years ago
- python script allow red teaming , hackthebox Pwners , OSCP lovers to shorten their time by these useful shells☆33Updated 3 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- Cyberdelia, a Collection of Command and Control frameworks☆64Updated 5 years ago
- Slides, papers, etc☆31Updated 10 months ago
- This program generates cyber attack scenarios for use in cyber training exercises, red team planning, blue team planning, automated attac…☆26Updated 3 years ago
- A web-based tool to assist the work of the intuitive threat analysts.☆112Updated 6 years ago
- Sources code extracted from malwares for analysis☆36Updated last year
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- CVE2020-0796 SMBv3 RCE☆61Updated 4 years ago
- A curated list of awesome malware analysis tools and resources☆45Updated 4 years ago