cado-security / rip_raw
Rip Raw is a small tool to analyse the memory of compromised Linux systems.
☆131Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for rip_raw
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆144Updated last year
- BlackBerry Threat Research & Intelligence☆93Updated last year
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆153Updated 2 years ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- Python library for threat intelligence☆79Updated 4 months ago
- A python script developed to process Windows memory images based on triage type.☆258Updated 11 months ago
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆136Updated 3 months ago
- Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https…☆125Updated last year
- ☆84Updated 8 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- A zero dependency and customizable Python library for scanning Windows and Linux process memory.☆62Updated 9 months ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆72Updated this week
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆66Updated this week
- Detection Ideas & Rules repository.☆178Updated 3 years ago
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- OpenIOC rules to facilitate hunting for indicators of compromise☆38Updated 2 years ago
- Open Threat Hunting Framework☆102Updated last year
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆80Updated 2 years ago
- Website crawler with YARA detection☆88Updated last year
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- Harvest Linux forensic data for operational triage of an event.☆50Updated 4 months ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆56Updated 3 weeks ago
- Automatically create YARA rules from malicious documents.☆208Updated 2 years ago
- The Threat Actor Profile Guide for CTI Analysts☆96Updated last year
- TAPIR is a multi-user, client/server, incident response framework☆44Updated 2 years ago
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆122Updated 6 months ago