docker-forensics-toolkit / toolkit
A toolkit for the post-mortem examination of Docker containers from forensic HDD copies
☆94Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for toolkit
- Forensic Artifact Collection Tool Matrix☆75Updated last week
- Digital Forensics Artifacts Knowledge Base☆75Updated 6 months ago
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆63Updated last year
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆49Updated last year
- ☆57Updated 3 weeks ago
- Harness the power of Splunk for your investigations☆77Updated this week
- BlackBerry Threat Research & Intelligence☆93Updated last year
- acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.☆91Updated this week
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆270Updated 2 months ago
- A python script developed to process Windows memory images based on triage type.☆258Updated 11 months ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆66Updated last week
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆76Updated last week
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆148Updated 6 months ago
- A curated list of KAPE-related resources☆156Updated 6 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- DriveFS Sleuth is a Python tool that automates investigating Google Drive File Stream disk artifacts, the tool has been developed based o…☆74Updated last month
- ☆63Updated last year
- Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)☆67Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- Logbook for Digital Forensics and Incident Response☆49Updated 4 months ago
- ☆1Updated 3 weeks ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆116Updated 11 months ago
- Remote access and Antivirus Logging Database☆41Updated 6 months ago
- Collection of scripts provided for public use☆31Updated last week
- Automagically extract forensic timeline from volatile memory dump☆123Updated 6 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- JPCERT/CC public YARA rules repository☆103Updated 5 months ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆72Updated 2 weeks ago
- Repository of public reference frameworks for the DFIR community.☆109Updated last year