gchq / CyberChef-serverLinks
A server providing RESTful access to CyberChef
☆151Updated 4 months ago
Alternatives and similar repositories for CyberChef-server
Users that are interested in CyberChef-server are comparing it to the libraries listed below
Sorting:
- Python API for interacting with sigma rules.☆55Updated 3 years ago
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆104Updated last year
- Fast IOC and YARA Scanner☆80Updated 5 years ago
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆141Updated 5 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆64Updated 2 years ago
- A honeypot for the Log4Shell vulnerability (CVE-2021-44228).☆91Updated 7 months ago
- Valhalla API Client☆70Updated 2 years ago
- An application to analyze the EML file☆289Updated this week
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆131Updated 3 years ago
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆202Updated 4 years ago
- IOCs published by Black Lotus Labs☆122Updated last month
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆115Updated last year
- HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physic…☆83Updated last year
- Base components for Assemblyline 4 (Datastore, ODM, Filestore, Remote Datatypes, utils function, etc...)☆69Updated this week
- ☆96Updated 2 months ago
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆155Updated 3 years ago
- Digital Forensics Artifacts Knowledge Base☆83Updated last year
- Volatility3 plugins developed and maintained by the community☆58Updated 2 years ago
- acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.☆105Updated this week
- A GUI to query the API of abuse.ch.☆70Updated 3 years ago
- Forensic Artifact Collection Tool Matrix☆85Updated 8 months ago
- Because phishtank was taken.. explore phishing kits in a contained environment!☆47Updated 3 years ago
- YaraScanner is a file pattern-matching tool based on YARA rules.☆57Updated 2 years ago
- Automagically extract forensic timeline from volatile memory dump☆131Updated last year
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆78Updated last month
- The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access…☆69Updated this week
- URL fingerprinting made easy☆87Updated last year
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆167Updated 2 years ago
- Linux Evidence Acquisition Framework☆119Updated 9 months ago