google / hashr
☆114Updated 2 months ago
Alternatives and similar repositories for hashr:
Users that are interested in hashr are comparing it to the libraries listed below
- Helm charts for running open source digital forensic tools in Kubernetes☆90Updated 2 weeks ago
- gyp: A pure Go YARA parser☆107Updated last year
- enpoint detection / live analysis & sandbox host / signatures quality test☆44Updated 3 years ago
- ☆86Updated last month
- DFIQ is a collection of investigative questions and the approaches for answering them☆275Updated 3 months ago
- Golang Parser for Microsoft Event Logs☆101Updated 3 months ago
- JPCERT/CC public YARA rules repository☆106Updated 4 months ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆130Updated 3 years ago
- ForgeArmory provides TTPs that can be used with the TTPForge (https://github.com/facebookincubator/ttpforge).☆107Updated 6 months ago
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (EXT4, XFS) journals (not systemd-journald), generates…☆63Updated 2 weeks ago
- The core backend server handling API requests and task management☆38Updated last week
- A Go implementation and parser for Sigma rules.☆86Updated 7 months ago
- YARI is an interactive debugger for YARA Language.☆88Updated 3 months ago
- ☆136Updated last month
- Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https…☆126Updated last year
- HTTP Headers Hashing (HHHash) is a technique used to create a fingerprint of an HTTP server based on the headers it returns.☆76Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access…☆57Updated this week
- ☆42Updated last month
- pocket guide for core detection engineering concepts☆28Updated last year
- HASH (HTTP Agnostic Software Honeypot)☆138Updated 11 months ago
- Rules Shared by the Community from 100 Days of YARA 2023☆76Updated 2 years ago
- Automated testing, generation & manipulation of #osquery packs☆72Updated 6 months ago
- Imphash-like calculation on Golang binaries☆49Updated 2 years ago
- Lightweight Python-Based Malware Analysis Pipeline☆34Updated last week
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- Forensic Artifact Collection Tool Matrix☆83Updated 5 months ago
- Picatrix is a library designed to help security analysts in a notebook environment, such as colab or jupyter.☆49Updated 3 weeks ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆77Updated 5 months ago
- ☆48Updated 2 months ago