bannsec / autopsy_dockerLinks
Docker build for autopsy
☆21Updated 4 years ago
Alternatives and similar repositories for autopsy_docker
Users that are interested in autopsy_docker are comparing it to the libraries listed below
Sorting:
- Standardized Malware Analysis Tool☆56Updated 4 years ago
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 3 years ago
- XOR Key Extractor☆51Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆75Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆74Updated 3 years ago
- Malware similarity platform with modularity in mind.☆79Updated 4 years ago
- Carbon Black Response IR tool☆55Updated 5 years ago
- unix_collector is a Live Response collection script for Incident Response on UNIX-like systems using native binaries. Supports AIX, Andro…☆39Updated 6 months ago
- Simple yara rule manager☆66Updated 2 years ago
- Hunt malware with Volatility☆47Updated 5 months ago
- Yara Based Detection Engine for web browsers☆51Updated 4 years ago
- Lokix Platform is a free open-source solution to help blue teams and threat hunters use Loki Scanner to sweep enterprise networks☆25Updated 5 years ago
- Columbo is a computer forensic analysis tool used to simplify and identify specific patterns in compromised datasets.☆62Updated 4 years ago
- ☆69Updated 4 years ago
- Valhalla API Client☆70Updated 2 years ago
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆106Updated last year
- IcedID Decryption Tool☆28Updated 4 years ago
- Automatic detection engineering technical state compliance☆55Updated last year
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- A script to assist in processing forensic RAM captures for malware triage☆26Updated 4 years ago
- Compilation of resources to help with Adversary Simulation automation harness☆100Updated 5 years ago
- ☆44Updated 5 months ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆105Updated 2 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆45Updated 3 years ago
- Python based CLI for MalwareBazaar☆39Updated 4 months ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 4 years ago
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of …☆75Updated last year
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- ☆38Updated 3 years ago
- Python command line tool used for generating GIAC Certification indexes.☆29Updated 2 years ago