gchq / CyberChef-server
A server providing RESTful access to CyberChef
☆131Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for CyberChef-server
- Run several volatility plugins at the same time☆108Updated 2 years ago
- IOCs published by Black Lotus Labs☆97Updated last month
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆144Updated last year
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆94Updated 8 months ago
- BSidesRoc 2022 Linux Malware/Forensics Course☆71Updated 2 years ago
- Forensic Artifact Collection Tool Matrix☆75Updated this week
- A python script developed to process Windows memory images based on triage type.☆258Updated 11 months ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆80Updated 2 years ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆136Updated 3 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- Python API for interacting with sigma rules.☆48Updated 2 years ago
- Fast IOC and YARA Scanner☆73Updated 4 years ago
- Collaborative pentest tool with highly customizable tools☆71Updated 2 years ago
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆153Updated 2 years ago
- Valhalla API Client☆63Updated last year
- ☆48Updated 7 months ago
- Traps web spiders☆63Updated 4 years ago
- Linux Evidence Acquisition Framework☆113Updated last month
- Linux Incident Response☆89Updated 5 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- Hatching Triage public command-line utility and API library.☆65Updated last year
- Digital Forensics Artifacts Knowledge Base☆75Updated 5 months ago
- Docker image for Velocidex Velociraptor☆113Updated 4 months ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆131Updated 2 years ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- A pure python tool for finding and comparing typo-squatting, bytesqatting, and homoglyph domain attacks and brand impersonation☆38Updated last month
- Incident Response collection and processing scripts with automated reporting scripts☆267Updated 4 months ago