adobe / libLOL
☆48Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for libLOL
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆131Updated 2 years ago
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆94Updated 8 months ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 2 weeks ago
- The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resou…☆29Updated 9 months ago
- This repository contains the code and PCAPS used for the SANS webinar, "Hacking Proprietary Protocols" given on February 23, 2021.☆32Updated 2 years ago
- A zero dependency and customizable Python library for scanning Windows and Linux process memory.☆62Updated 9 months ago
- ☆27Updated 2 weeks ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Repository that contains a set of purposefully erroneous Yara rules.☆48Updated 9 months ago
- Visual Studio Code extension for MITRE ATT&CK☆52Updated 4 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access…☆44Updated this week
- An experimental Velociraptor implementation using cloud infrastructure☆21Updated this week
- Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https…☆125Updated last year
- unix_collector is a Live Response collection script for Incident Response on UNIX-like systems using native binaries. Supports AIX, Andro…☆32Updated 2 months ago
- OpenIOC rules to facilitate hunting for indicators of compromise☆38Updated 2 years ago
- Because phishtank was taken.. explore phishing kits in a contained environment!☆43Updated 2 years ago
- Logbook for Digital Forensics and Incident Response☆49Updated 3 months ago
- Lightweight Python-Based Malware Analysis Pipeline☆29Updated 3 weeks ago
- A python script to acquire multiple aws ec2 instances in a forensically sound-ish way☆37Updated 3 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆49Updated 5 months ago
- Leveraging MISP indicators via a pDNS-based infrastructure as a poor man’s SOC.☆49Updated 3 weeks ago
- TAPIR is a multi-user, client/server, incident response framework☆44Updated 2 years ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- Penguin OS Forensic (or Flight) Recorder☆37Updated 3 months ago
- ☆41Updated 7 months ago
- Robo-Red-Team: Training platform for blue team cybersecurity professionals☆50Updated 3 years ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- Source code and examples for Antignis☆36Updated 2 years ago