CyberDefenseInstitute / CDIR-A
CDIR Analyzer - parsers for data collected by CDIR Collector
☆18Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CDIR-A
- R-CSIRT Linux Triage tool☆37Updated 6 years ago
- CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library☆154Updated 2 weeks ago
- Ghidra Script for automated analysis of EMOTET☆17Updated 3 years ago
- 分析ツール結果シート☆16Updated 6 years ago
- RustyBlue is a rust implementation of DeepblueCLI, a forensics log analyzer for finding evidence of compromise from windows event logs.☆68Updated 2 years ago
- A DFIR tool to analyze artifacts on macOS☆31Updated 3 years ago
- [BHUSA 2018 Arsenal] Integrated tool to analyze Drive-by Download attack☆107Updated last year
- an automatic penetration testing tool☆38Updated 3 years ago
- Cuckoo Sandbox plugin for extracts configuration data of known malware☆135Updated 10 months ago
- Community-based integrated malware identification system☆82Updated last year
- ☆21Updated last month
- Core A2P2V functionality (command line based)☆67Updated 5 months ago
- EXIST is a web application for aggregating and analyzing cyber threat intelligence.☆151Updated last year
- Links to malware-related YARA rules☆14Updated 2 years ago
- Surface Analysis System on Cloud☆19Updated 10 months ago
- ☆23Updated 5 years ago
- 高対話型ハニーポット☆26Updated 5 years ago
- A Maltego transform for VirusTotal vHash☆31Updated 5 years ago
- Malware Dynamic Analysis Platform enhanced Cuckoo Sandbox☆24Updated 6 years ago
- Collection of YARA signatures from individual research☆42Updated 11 months ago
- DFIR notes for Citrix ADC (NetScaler) appliances vulnerable to CVE-2019-19781☆45Updated 4 years ago
- Validates yara rules and tries to repair the broken ones.☆39Updated 4 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- A DFIR tool to collect artifacts on macOS☆53Updated 4 years ago
- ☆34Updated last year
- Presentation materials for talks I've given.☆20Updated 5 years ago
- A collection of Indicators of Compromise (IoCs), most aligning with samples derived from the signatures in the YARA-Signatures repo☆30Updated 4 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Trace ScriptBlock execution for powershell v2☆39Updated 4 years ago