CyberDefenseInstitute / CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
☆156Updated 3 months ago
Alternatives and similar repositories for CDIR:
Users that are interested in CDIR are comparing it to the libraries listed below
- CDIR Analyzer - parsers for data collected by CDIR Collector☆18Updated last year
- Cuckoo Sandbox plugin for extracts configuration data of known malware☆135Updated last year
- RustyBlue is a rust implementation of DeepblueCLI, a forensics log analyzer for finding evidence of compromise from windows event logs.☆70Updated 2 years ago
- Volatility plugin for extracts configuration data of known malware☆486Updated last year
- EXIST is a web application for aggregating and analyzing cyber threat intelligence.☆151Updated 2 years ago
- Investigate suspicious activity by visualizing Sysmon's event log☆419Updated last year
- A DFIR tool to analyze artifacts on macOS☆32Updated 4 years ago
- R-CSIRT Linux Triage tool☆38Updated 6 years ago
- [BHUSA 2018 Arsenal] Integrated tool to analyze Drive-by Download attack☆108Updated 2 years ago
- 分析ツール結果シート☆18Updated 7 years ago
- ログ分析トレーニング用コンテンツ☆89Updated 4 years ago
- Artifact analysis tools by JPCERT/CC Analysis Center☆458Updated 7 months ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆259Updated 6 years ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Yet Another Memory Analyzer for malware detection☆178Updated 8 months ago
- ☆297Updated 4 years ago
- Ghidra Script for automated analysis of EMOTET☆17Updated 4 years ago
- Set of Yara rules for finding files using magics headers☆136Updated 4 years ago
- Fuzzy Hash calculated from import API of PE files☆87Updated 2 years ago
- JPCERT/CC public YARA rules repository☆106Updated 2 months ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆192Updated 4 years ago
- Collecting & Hunting for IOCs with gusto and style☆236Updated 3 years ago
- Carves and recreates VSS catalog and store from Windows disk image.☆97Updated 2 years ago
- Make datasets like FFRI Dataset☆10Updated 6 months ago
- Various scripts for different malware families☆104Updated 3 years ago
- FileInsight-plugins: decoding toolbox of McAfee FileInsight hex editor for malware analysis☆159Updated 2 months ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆115Updated 8 months ago
- A lightweight tool to load Windows Event Log evtx files into Elasticsearch.☆115Updated 4 years ago
- Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.☆105Updated 6 years ago
- An AFF4 C++ implementation.☆195Updated last year