adobe / libLOL
☆48Updated 2 months ago
Alternatives and similar repositories for libLOL:
Users that are interested in libLOL are comparing it to the libraries listed below
- Lightweight Python-Based Malware Analysis Pipeline☆34Updated last week
- CyCAT.org API back-end server including crawlers☆29Updated 2 years ago
- Repository with selected IOCs and YARA rules for threat hunting.☆35Updated 3 months ago
- ☆41Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Automatic detection engineering technical state compliance☆55Updated 9 months ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 2 months ago
- A python script to acquire multiple aws ec2 instances in a forensically sound-ish way☆38Updated 3 years ago
- Decloak Linux stealth rootkits hiding data with this simple memory mapped IO investigation tool.☆23Updated 2 years ago
- Corelight@Home script☆40Updated last year
- The core backend server handling API requests and task management☆38Updated last week
- HTTP Headers Hashing (HHHash) is a technique used to create a fingerprint of an HTTP server based on the headers it returns.☆76Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆34Updated 3 years ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆40Updated 11 months ago
- DNS Dashboard for hunting and identifying beaconing☆15Updated 4 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- Some resources to facilitate my blog on auditd for security monitoring☆12Updated 2 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 4 months ago
- Harvest Linux forensic data for operational triage of an event.☆51Updated 10 months ago
- Digital Forensics Artifacts Knowledge Base☆81Updated 11 months ago
- Visual Studio Code extension for MITRE ATT&CK☆54Updated 9 months ago
- ☆28Updated 3 months ago
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆98Updated last year
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆130Updated 3 years ago
- OpenIOC rules to facilitate hunting for indicators of compromise☆37Updated 3 years ago
- Website crawler with YARA detection☆88Updated last year
- Offensive Research Guide to Help Defense Improve Detection☆30Updated 2 years ago