gchq / CyberChef-server
A server providing RESTful access to CyberChef
☆139Updated last month
Alternatives and similar repositories for CyberChef-server:
Users that are interested in CyberChef-server are comparing it to the libraries listed below
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆140Updated last month
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆198Updated 4 years ago
- A python script developed to process Windows memory images based on triage type.☆261Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Digital Forensics Artifacts Knowledge Base☆80Updated 10 months ago
- A GeoIP lookup utility utilizing ipinfo.io services.☆86Updated last year
- Visual Studio Code extension for MITRE ATT&CK☆54Updated 8 months ago
- Linux Evidence Acquisition Framework☆114Updated 6 months ago
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆155Updated 2 years ago
- Valhalla API Client☆68Updated 2 years ago
- Run several volatility plugins at the same time☆114Updated 2 years ago
- Convert Sigma rules to SIEM queries, directly in your browser.☆65Updated last week
- ReWrite of AChoir in Go for Cross Platform☆39Updated last month
- Fast IOC and YARA Scanner☆79Updated 5 years ago
- Live forensic artifacts collector☆165Updated 8 months ago
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆98Updated last year
- Python library for threat intelligence☆84Updated 2 months ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 2 years ago
- A honeypot for the Log4Shell vulnerability (CVE-2021-44228).☆92Updated 4 months ago
- Data visualization for blue teams☆125Updated 2 years ago
- A GUI to query the API of abuse.ch.☆70Updated 2 years ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆101Updated this week
- ☆68Updated 3 months ago
- acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.☆100Updated 3 weeks ago
- Open Source Platform for storing, organizing, and searching documents related to cyber threats☆163Updated last year
- TAPIR is a multi-user, client/server, incident response framework☆44Updated 2 years ago
- Initial triage of Windows Event logs☆97Updated 9 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- Forensic Artifact Collection Tool Matrix☆83Updated 4 months ago
- Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https…☆126Updated last year