CSIRT-MU / fimetis
Visual-based analysis of file system metadata. The tool enables digital forensics of large volumes of data.
☆10Updated 10 months ago
Alternatives and similar repositories for fimetis:
Users that are interested in fimetis are comparing it to the libraries listed below
- Taranis☆62Updated 4 years ago
- A website and framework for testing NIDS detection☆57Updated 3 years ago
- Misc Tools for Virus Total Interaction☆35Updated 7 years ago
- Salt States for Configuring the SIFT Workstation☆100Updated 2 weeks ago
- ☆132Updated 3 months ago
- Primary data pipelines for intrusion detection, security analytics and threat hunting☆86Updated 3 years ago
- The aim of this repository is to provide a list of examples of tools, sources and measures available to incident response teams☆58Updated 4 years ago
- Defensomania is a security monitoring and incident response card game.☆62Updated last year
- Cyber Defence Monitoring Course Suite :: Suricata, Arkime (and others in the past)☆102Updated 9 months ago
- ☆33Updated 4 years ago
- ☆15Updated 2 years ago
- 🚌 Threat Bus – A threat intelligence dissemination layer for open-source security tools.☆261Updated 2 years ago
- A rewrite of mactime, a bodyfile reader☆37Updated 7 months ago
- Digital Forensic Investigative Scripts☆75Updated last week
- Different tools, koen.vanimpe@cudeso.be☆109Updated 2 weeks ago
- Cyber Analytics Platform and Examination System (CAPES) Project Page☆60Updated 5 years ago
- Documentation for Zeek☆50Updated this week
- A Spicy protocol analyzer for WireGuard☆29Updated 4 years ago
- This repository hosts files relating to the TF-CSIRT Reference Security Incident Taxonomy Working Group.☆64Updated 6 months ago
- Wireshark plugin to display Suricata analysis info☆93Updated 3 years ago
- This package allows the use of a custom Elastalert Alert which creates alerts with observables in TheHive using TheHive4Py.☆27Updated 3 years ago
- Evolving directions on building the best Open Source Forensics VM☆157Updated 6 years ago
- Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.☆69Updated last year
- A collection of notebooks built for defensive and offensive operations.☆77Updated 4 years ago
- Invoke-LiveResponse☆147Updated 3 years ago
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆53Updated last week
- ☆38Updated 6 years ago
- Best practices in threat intelligence☆46Updated 2 years ago
- Nmap Script to scan for Winnti infections☆70Updated 6 years ago
- Cerebrate is an open-source platform meant to act as a trusted contact information provider and interconnection orchestrator for other se…☆87Updated last week