REMnux / salt-states
This repository maintains the SaltStack state files for the REMnux distro.
☆47Updated 2 months ago
Alternatives and similar repositories for salt-states
Users that are interested in salt-states are comparing it to the libraries listed below
Sorting:
- Community modules for FAME☆65Updated 3 months ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆53Updated 2 years ago
- Volatility plugins created by the author☆44Updated 9 years ago
- ☆34Updated 6 months ago
- Random hunting ordiented yara rules☆96Updated 2 years ago
- Simple yara rule manager☆66Updated 2 years ago
- Python based CLI for MalwareBazaar☆37Updated 6 months ago
- A collection of my public YARA signatures for various malware families☆29Updated 7 months ago
- Stand-alone parser for User Access Logging from Server 2012 and newer systems☆73Updated last year
- Various capabilities for static malware analysis.☆78Updated 8 months ago
- A DFVFS Backed Forensic Viewer☆40Updated 5 years ago
- It is based on bulk_extractor (https://github.com/simsong/bulk_extractor) and add scanners for record carving☆39Updated 5 years ago
- Cerebrate is an open-source platform meant to act as a trusted contact information provider and interconnection orchestrator for other se…☆88Updated last month
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- ☆77Updated 5 years ago
- Hunt malware with Volatility☆47Updated last year
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- Digital Forensics Artifacts Knowledge Base☆81Updated 11 months ago
- Extract BITS jobs from QMGR queue and store them as CSV records☆75Updated 3 months ago
- A collection of tips for using MISP.☆74Updated 5 months ago
- A rewrite of mactime, a bodyfile reader☆37Updated 9 months ago
- A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.☆39Updated 2 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- YARA rule analyzer to improve rule quality and performance☆100Updated last month
- Automagically extract forensic timeline from volatile memory dump☆130Updated last year
- Tools and Binaries to use with KAPE☆12Updated 5 years ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 4 years ago
- MWDB exercises☆19Updated 3 months ago
- ☆35Updated 4 years ago
- Repository containing IOCs, CSV and MISP JSON from our blogs☆81Updated 3 years ago