JT's repositories

suricata

Suricata git repository maintained by the OISF

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

suricata-verify

Suricata Verification Tests - Testing Suricata Output

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

AsyncRAT-C-Sharp

Open-Source Remote Administration Tool For Windows C# (RAT)

Language:C#License:MITStargazers:0Issues:0Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

bro

Bro is a powerful network analysis framework that is much different from the typical IDS you may know.

Language:BroLicense:NOASSERTIONStargazers:0Issues:2Issues:0

dalton

Suricata and Snort IDS rule and pcap testing system

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:0Issues:0

dnsteal

DNS Exfiltration tool for stealthily sending files over DNS requests.

License:GPL-2.0Stargazers:0Issues:0Issues:0

fraud-bridge

ICMP and DNS tunneling via IPv4 and IPv6

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

hyperscan

High-performance regular expression matching library

Language:C++License:NOASSERTIONStargazers:0Issues:2Issues:0

IDSDeathBlossom

IDS Utility Belt For Automating/Testing Various Things

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:RustStargazers:0Issues:3Issues:0

libhtp

LibHTP is a security-aware parser for the HTTP protocol and the related bits and pieces.

Language:C++License:BSD-3-ClauseStargazers:0Issues:2Issues:0

Malleable-C2-Profiles

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

Stargazers:0Issues:0Issues:0

pam_script

PAM script module will allow you to execute scripts during authorization, password changes and sessions. This is very handy if your current security application has no pam support but is accessable with perl or other scripts.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

RedditC2

Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic look legit.

License:GPL-3.0Stargazers:0Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

resynth

A network packet synthesis language

License:MITStargazers:0Issues:0Issues:0

rusty-pcap

Pcap search and API written in Rust

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

serial2pcap

Converts serial IP data, typically collected from Industrial Control System devices, to the more commonly used Packet Capture (PCAP) format. #nsacyber

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sguil

Sguil client for NSM

Language:TclLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

suricata-rpms

Suricata RPMs for CentOS/EL

Language:M4Stargazers:0Issues:0Issues:0

suricata-update

The tool for updating your Suricata rules.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

tcpflow

TCP/IP packet demultiplexer

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

ThreatHunting

An informational repo about hunting for adversaries in your IT environment.

Stargazers:0Issues:2Issues:0

Tunna

Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.

Stargazers:0Issues:0Issues:0

WEASEL

DNS covert channel implant for Red Teams.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0