docker-forensics-toolkit / toolkitLinks
A toolkit for the post-mortem examination of Docker containers from forensic HDD copies
☆103Updated last year
Alternatives and similar repositories for toolkit
Users that are interested in toolkit are comparing it to the libraries listed below
Sorting:
- BlackBerry Threat Research & Intelligence☆98Updated last year
- Automagically extract forensic timeline from volatile memory dump☆131Updated last year
- Digital Forensics Artifacts Knowledge Base☆83Updated last year
- Forensic Artifact Collection Tool Matrix☆85Updated 8 months ago
- ☆68Updated 7 months ago
- acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.☆104Updated 2 weeks ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆64Updated 2 years ago
- ☆88Updated last year
- JPCERT/CC public YARA rules repository☆110Updated 7 months ago
- A script to collect (the most famous) Yara rules from more than 150 free resources. Free alternative to: https://valhalla.nextron-system…☆27Updated last year
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆96Updated 2 years ago
- Hunt malware with Volatility☆47Updated last week
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- A GeoIP lookup utility utilizing ipinfo.io services.☆89Updated last year
- ☆69Updated 4 months ago
- ReWrite of AChoir in Go for Cross Platform☆41Updated 2 weeks ago
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hos…☆32Updated 3 years ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆115Updated last year
- Harvest Linux forensic data for operational triage of an event.☆51Updated last year
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆45Updated 3 years ago
- Remote access and Antivirus Logging Database☆42Updated last year
- Repository of public reference frameworks for the DFIR community.☆116Updated 2 years ago
- Linux Evidence Acquisition Framework☆119Updated 9 months ago
- A python script developed to process Windows memory images based on triage type.☆263Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆148Updated 2 years ago
- TAPIR is a multi-user, client/server, incident response framework☆44Updated 3 years ago
- The core backend server handling API requests and task management☆43Updated 3 weeks ago
- Rules Shared by the Community from 100 Days of YARA 2023☆77Updated 2 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆114Updated last year
- Penguin OS Forensic (or Flight) Recorder☆40Updated 6 months ago