CyberDefenseInstitute / CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
☆155Updated 2 months ago
Alternatives and similar repositories for CDIR:
Users that are interested in CDIR are comparing it to the libraries listed below
- CDIR Analyzer - parsers for data collected by CDIR Collector☆18Updated last year
- Cuckoo Sandbox plugin for extracts configuration data of known malware☆135Updated last year
- Volatility plugin for extracts configuration data of known malware☆482Updated last year
- RustyBlue is a rust implementation of DeepblueCLI, a forensics log analyzer for finding evidence of compromise from windows event logs.☆68Updated 2 years ago
- Investigate suspicious activity by visualizing Sysmon's event log☆418Updated last year
- A DFIR tool to analyze artifacts on macOS☆31Updated 4 years ago
- EXIST is a web application for aggregating and analyzing cyber threat intelligence.☆150Updated 2 years ago
- R-CSIRT Linux Triage tool☆37Updated 6 years ago
- [BHUSA 2018 Arsenal] Integrated tool to analyze Drive-by Download attack☆107Updated 2 years ago
- Artifact analysis tools by JPCERT/CC Analysis Center☆456Updated 6 months ago
- ☆296Updated 4 years ago
- 分析ツール結果シート☆18Updated 7 years ago
- ログ分析トレーニング用コンテンツ☆89Updated 4 years ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Tool Analysis Result Sheet☆345Updated 7 years ago
- Carves and recreates VSS catalog and store from Windows disk image.☆96Updated last year
- Yet Another Memory Analyzer for malware detection☆175Updated 7 months ago
- Ghidra Script for automated analysis of EMOTET☆17Updated 3 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆257Updated 5 years ago
- Collecting & Hunting for IOCs with gusto and style☆236Updated 3 years ago
- A DFIR tool to collect artifacts on macOS☆53Updated 4 years ago
- Set of Yara rules for finding files using magics headers☆134Updated 4 years ago
- JPCERT/CC public YARA rules repository☆106Updated last month
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆193Updated 4 years ago
- Sample evtx files to use for testing hayabusa detection rules☆45Updated 2 months ago
- 高対話型ハニーポット☆27Updated 5 years ago
- Automagically extract forensic timeline from volatile memory dump☆124Updated 8 months ago
- IOC from articles, tweets for archives☆312Updated last year
- An advanced memory forensics framework☆93Updated 5 years ago
- Mindmaps for threat hunting - work in progress.☆150Updated 2 years ago