ANSSI-FR / DECODELinks
Malware detection tool for Windows PE files based on DFIR ORC data
☆8Updated last month
Alternatives and similar repositories for DECODE
Users that are interested in DECODE are comparing it to the libraries listed below
Sorting:
- Elastic Security Labs releases☆67Updated 2 weeks ago
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (EXT4, XFS) journals (not systemd-journald), generates…☆64Updated 2 months ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆114Updated last year
- This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆108Updated last year
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆101Updated last year
- A guide on how to write fast and memory friendly YARA rules☆144Updated 3 months ago
- Harness the power of Splunk for your investigations☆107Updated last week
- Digital Forensics Artifacts Knowledge Base☆81Updated last year
- ☆131Updated last week
- The core backend server handling API requests and task management☆39Updated last week
- Takajō (鷹匠) is a Hayabusa results analyzer.☆121Updated this week
- USN Journal full path builder☆60Updated 8 months ago
- Rules Shared by the Community from 100 Days of YARA 2023☆76Updated 2 years ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆104Updated 3 weeks ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆54Updated last year
- Rules shared by the community from 100 Days of YARA 2024☆85Updated 5 months ago
- FLARE floss applied to all unpacked+dumped samples in Malpedia, pre-processed for further use.☆55Updated last week
- Collection of rules created using YARA-Signator over Malpedia☆129Updated 6 months ago
- YARA rule analyzer to improve rule quality and performance☆101Updated last month
- File analysis and management framework.☆83Updated last year
- JPCERT/CC public YARA rules repository☆108Updated 5 months ago
- The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access…☆62Updated this week
- Carve file metadata from NTFS index ($I30) attributes☆66Updated last year
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.☆182Updated this week
- pySigma Elasticsearch backend☆53Updated last week
- ☆69Updated 3 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆85Updated 3 months ago
- ☆247Updated last year
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆95Updated 2 years ago
- BlackBerry Threat Research & Intelligence☆98Updated last year