CyberDefenseInstitute / CDIR-ALinks
CDIR Analyzer - parsers for data collected by CDIR Collector
☆18Updated last year
Alternatives and similar repositories for CDIR-A
Users that are interested in CDIR-A are comparing it to the libraries listed below
Sorting:
- R-CSIRT Linux Triage tool☆39Updated 6 years ago
- Cuckoo Sandbox plugin for extracts configuration data of known malware☆135Updated last year
- CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library☆159Updated 7 months ago
- 分析ツール結果シート☆19Updated 7 years ago
- ☆22Updated 7 months ago
- Surface Analysis System on Cloud☆19Updated last year
- Collection of YARA signatures from individual research☆44Updated last year
- Validates yara rules and tries to repair the broken ones.☆39Updated 4 years ago
- Ghidra Script for automated analysis of EMOTET☆17Updated 4 years ago
- Community-based integrated malware identification system☆82Updated 2 years ago
- RustyBlue is a rust implementation of DeepblueCLI, a forensics log analyzer for finding evidence of compromise from windows event logs.☆72Updated 2 years ago
- A tool to convert Windows evtx files (Windows Event Log Files) into JSON format and log to Splunk (optional) using HTTP Event Collector.☆55Updated 3 years ago
- EXIST is a web application for aggregating and analyzing cyber threat intelligence.☆151Updated 2 years ago
- DFIR notes for Citrix ADC (NetScaler) appliances vulnerable to CVE-2019-19781☆45Updated 5 years ago
- A DFIR tool to collect artifacts on macOS☆55Updated 5 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- A DFIR tool to analyze artifacts on macOS☆33Updated 4 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- Links to malware-related YARA rules☆15Updated 2 years ago
- macOS Artifact Intelligence Tool☆13Updated 6 years ago
- Miscellaneous Scripts☆17Updated 4 years ago
- Honeybag helps you to create 'bait archive' with any folders and files, notify you if someone accesses it☆16Updated 4 years ago
- Merge all Yara rules from official Yara github repository in one .yar file☆29Updated 6 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- [BHUSA 2018 Arsenal] Integrated tool to analyze Drive-by Download attack☆108Updated 2 years ago
- Python based CLI for MalwareBazaar☆37Updated 7 months ago
- Standardized Malware Analysis Tool☆52Updated 4 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago