ciphertechsolutions / IO
Simple Imaging. Tactical Triage. Zero Clicks.
☆18Updated 7 years ago
Alternatives and similar repositories for IO:
Users that are interested in IO are comparing it to the libraries listed below
- Different DFIR and CTI utilities☆36Updated 4 years ago
- Example programs used in the automating DFIR series☆63Updated 6 years ago
- MantaRay Automated Computer Forensic Triage Tool☆63Updated 6 years ago
- A DFVFS Backed Forensic Viewer☆40Updated 5 years ago
- A fork of The Sleuthkit with Pooled Storage and APFS support. See https://www.youtube.com/watch?v=k1XPillJ7aw for more info and usage.☆26Updated 5 years ago
- Digital Forensics Windows Registry (dfWinReg)☆51Updated 4 months ago
- A Windows Event Processing Utility☆46Updated 7 years ago
- misc scripts☆36Updated 6 years ago
- Python script to batch query the Tor Relays and Bridges☆36Updated 6 years ago
- Binaries for the log2timeline projects and dependencies☆39Updated 7 months ago
- A Rekall interactive document for a Memory Analysis workshop/course.☆43Updated 8 years ago
- Automating forensic data extraction, reduction, and overall triage of cold disk and memory images.☆21Updated 6 years ago
- Proof-of-concept automated baremetal malware analysis framework.☆14Updated 9 years ago
- ☆36Updated 8 years ago
- This project contains code for comparing or ranking APT capabilities and operational capacity. The metrics are meant to quantify, rank, o…☆35Updated 6 years ago
- Messing around with clamav sigs☆26Updated 4 years ago
- stoQ Public Plugins☆71Updated 2 years ago
- Network Forensics Workshop Files☆17Updated 10 years ago
- AFF4 Standard Documents☆28Updated 3 years ago
- "Fuzzy matching" for SQLite databases☆29Updated 4 years ago
- Yet another registry parser☆132Updated 3 years ago
- My Year of Python Repository☆28Updated 4 years ago
- The Python implementation of the AFF4 standard.☆45Updated last year
- Various Modules & Scripts for use with Viper Framework☆27Updated 5 years ago
- This repository is a collection of EnScript code samples for use in the OpenText EnCase application.☆53Updated 2 weeks ago
- Hubot scripts that let users use PassiveTotal in services like Slack and HipChat☆8Updated 7 years ago
- A set of Maltego transforms for VirusTotal Public API v2.0. This set has the added functionality of caching queries on a daily basis to s…☆81Updated 9 years ago
- Maltego Transform to put entities into MISP events☆27Updated 3 years ago
- Python bindings for The Sleuth Kit (libtsk)☆98Updated last month
- Command line interface to Carbon Black Response☆38Updated 4 years ago