REMnux / remnux-cli
This repository contains the source code for the REMnux installer, which is the command-line tool for installing and upgrading the REMnux distro.
☆38Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for remnux-cli
- This repository contains supplemental files for the REMnux distro and the source files for the Debian packages that the distro installs f…☆79Updated 2 years ago
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- Cast is an installer for any compatible Saltstack based distribution like SIFT or REMnux☆104Updated last week
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆110Updated 11 months ago
- Digital Forensics Artifacts Knowledge Base☆75Updated 6 months ago
- pySigma Splunk backend☆34Updated 7 months ago
- Windows Forensics Environment Builder☆112Updated 2 weeks ago
- ☆48Updated this week
- acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.☆91Updated this week
- A GeoIP lookup utility utilizing ipinfo.io services.☆84Updated 11 months ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆42Updated last month
- Docker image for Velocidex Velociraptor☆113Updated 4 months ago
- ☆47Updated this week
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆63Updated last year
- Fast IOC and YARA Scanner☆74Updated 4 years ago
- Sample programs to access the API☆61Updated 2 weeks ago
- A curated list of KAPE-related resources☆156Updated 6 months ago
- Open platform for sharing malware distribution sites☆35Updated last week
- Bring Your Own Mitre Att&ck © Matrix !☆13Updated last year
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆94Updated 9 months ago
- The Sigma command line interface based on pySigma☆136Updated 3 months ago
- Software downloads☆93Updated 2 weeks ago
- Forensic Artifact Collection Tool Matrix☆75Updated last week
- Threat Intel Platform for T-POTs☆135Updated this week
- ☆85Updated this week
- Logbook for Digital Forensics and Incident Response☆49Updated 4 months ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆72Updated 2 weeks ago
- 🧭 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system☆270Updated last month