gchq / CyberChef-server
A server providing RESTful access to CyberChef
☆146Updated 2 months ago
Alternatives and similar repositories for CyberChef-server
Users that are interested in CyberChef-server are comparing it to the libraries listed below
Sorting:
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆200Updated 4 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Fast IOC and YARA Scanner☆79Updated 5 years ago
- Digital Forensics Artifacts Knowledge Base☆81Updated last year
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆99Updated last year
- Valhalla API Client☆68Updated 2 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- Data visualization for blue teams☆126Updated 2 years ago
- IOCs published by Black Lotus Labs☆120Updated last week
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆155Updated 3 years ago
- A GUI to query the API of abuse.ch.☆70Updated 2 years ago
- Live forensic artifacts collector☆166Updated 10 months ago
- An application to analyze the EML file☆289Updated last month
- Python API for interacting with sigma rules.☆56Updated 2 years ago
- A python script developed to process Windows memory images based on triage type.☆262Updated last year
- Python library for threat intelligence☆86Updated 4 months ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆153Updated 3 years ago
- Incident Response collection and processing scripts with automated reporting scripts☆300Updated 10 months ago
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆141Updated 3 months ago
- Collection of scripts used to deobfuscate GOOTLOADER malware samples.☆62Updated 4 months ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆138Updated 10 months ago
- PCAP visualization tool☆103Updated last year
- This repo is where I store my Threat Hunting ideas/content☆87Updated 2 years ago
- Visual Studio Code extension for MITRE ATT&CK☆54Updated 10 months ago
- The Windows Malware Analysis Reversing Core Tools☆95Updated 4 years ago
- Forensic Artifact Collection Tool Matrix☆84Updated 6 months ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Run several volatility plugins at the same time☆114Updated 2 years ago
- Signature based honeypot detector tool written in Golang☆93Updated last month
- ☆147Updated 11 months ago