bannsec / autopsy_dockerLinks
Docker build for autopsy
☆21Updated 4 years ago
Alternatives and similar repositories for autopsy_docker
Users that are interested in autopsy_docker are comparing it to the libraries listed below
Sorting:
- Malware similarity platform with modularity in mind.☆80Updated 4 years ago
- Standardized Malware Analysis Tool☆56Updated 4 years ago
- Hunt malware with Volatility☆47Updated 6 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆75Updated 3 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆32Updated last month
- Various capabilities for static malware analysis.☆79Updated last year
- unix_collector is a Live Response collection script for Incident Response on UNIX-like systems using native binaries. Supports AIX, Andro…☆40Updated 6 months ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆74Updated 3 years ago
- XOR Key Extractor☆51Updated last year
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 3 years ago
- Yara Based Detection Engine for web browsers☆49Updated 4 years ago
- Python based CLI for MalwareBazaar☆39Updated 5 months ago
- A script to assist in processing forensic RAM captures for malware triage☆26Updated 4 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated last year
- Converts Sigma detection rules to a Splunk alert configuration.☆12Updated 4 years ago
- labs_modern_malware_c2 Originally supporting Defcon workshop, will morph into Attack Defend for C2.☆20Updated 3 years ago
- YARA Rule Strings Statistics Calculator and Malware Research Helper☆14Updated 4 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 6 years ago
- Simple yara rule manager☆66Updated 3 years ago
- Carbon Black Response IR tool☆55Updated 5 years ago
- Columbo is a computer forensic analysis tool used to simplify and identify specific patterns in compromised datasets.☆61Updated 4 years ago
- TAPIR is a multi-user, client/server, incident response framework☆47Updated 3 years ago
- Valhalla API Client☆70Updated 2 years ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 4 years ago
- ☆21Updated 2 months ago
- Lokix Platform is a free open-source solution to help blue teams and threat hunters use Loki Scanner to sweep enterprise networks☆25Updated 5 years ago
- ☆44Updated 5 months ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆45Updated 4 years ago
- ☆29Updated last year
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆106Updated last year