gchq / CyberChef-serverLinks
A server providing RESTful access to CyberChef
☆158Updated 6 months ago
Alternatives and similar repositories for CyberChef-server
Users that are interested in CyberChef-server are comparing it to the libraries listed below
Sorting:
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆65Updated 3 years ago
- An application to analyze the EML file☆294Updated last week
- Python API for interacting with sigma rules.☆54Updated 3 years ago
- IOCs published by Black Lotus Labs☆122Updated this week
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆105Updated last year
- QuickSand document and PDF malware analysis tool written in Python☆131Updated last week
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆141Updated 7 months ago
- Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228☆151Updated 3 years ago
- YaraScanner is a file pattern-matching tool based on YARA rules.☆58Updated 2 years ago
- This repository maintains the SaltStack state files for the REMnux distro.☆53Updated last week
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated 2 years ago
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆155Updated 3 years ago
- HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physic…☆84Updated last year
- Base components for Assemblyline 4 (Datastore, ODM, Filestore, Remote Datatypes, utils function, etc...)☆69Updated this week
- Valhalla API Client☆70Updated 2 years ago
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆204Updated 4 years ago
- Python library for threat intelligence☆88Updated 8 months ago
- Visual Studio Code extension for MITRE ATT&CK☆54Updated last year
- Fast IOC and YARA Scanner☆83Updated 5 years ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆135Updated last year
- Hatching Triage public command-line utility and API library.☆71Updated last year
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆132Updated 3 years ago
- Run several volatility plugins at the same time☆114Updated 2 years ago
- PCAP visualization tool☆103Updated 2 years ago
- A honeypot for the Log4Shell vulnerability (CVE-2021-44228).☆91Updated 9 months ago
- Data visualization for blue teams☆126Updated 2 years ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆116Updated last year
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆78Updated 3 months ago
- Signature based honeypot detector tool written in Golang☆103Updated 6 months ago
- Startup project to create a simple to deploy honey pot style detection tool for alerting on common network attacks☆41Updated 4 years ago