google / turbinia
Automation and Scaling of Digital Forensics Tools
☆749Updated this week
Related projects ⓘ
Alternatives and complementary repositories for turbinia
- A framework for orchestrating forensic collection, processing and data export☆297Updated last week
- Digital Forensics artifact repository☆1,061Updated 2 months ago
- Collect, Process, and Hunt with host based data from MacOS, Windows, and Linux☆491Updated 2 years ago
- Cortex Analyzers Repository☆433Updated this week
- Python library to carry out DFIR analysis on the Cloud☆464Updated 3 weeks ago
- DFIRTrack - The Incident Response Tracking Application☆482Updated 2 months ago
- Extract and aggregate threat intelligence.☆830Updated 9 months ago
- Super timeline all the things☆1,732Updated 3 weeks ago
- Actionable analytics designed to combat threats☆972Updated 2 years ago
- FAME Automates Malware Evaluation☆859Updated 2 weeks ago
- Real-time, container-based file scanning at enterprise scale☆878Updated 3 weeks ago
- Digital Forensics Investigation Platform☆768Updated 3 weeks ago
- User guide of MISP☆257Updated last month
- Repository of YARA rules made by Trellix ATR Team☆569Updated 10 months ago
- CLI tool to manage a SIFT Install☆416Updated last year
- Online hash checker for Virustotal and other services☆808Updated 5 months ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,137Updated last year
- A Python package to interact with the Mitre ATT&CK Framework☆468Updated last year
- A repository for using osquery for incident detection and response☆824Updated 2 years ago
- Scripts and a (future) library to improve users' interactions with the ATT&CK content☆581Updated 10 months ago
- A collection of sources of indicators of compromise.☆802Updated last month
- Documentation of TheHive☆392Updated last year
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆528Updated this week
- MISP trainings, threat intel and information sharing training materials with source code☆387Updated last month
- IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.☆975Updated this week
- An open source framework for enterprise level automated analysis.☆393Updated 2 years ago
- The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted driv…☆333Updated 2 years ago
- Modular file scanning/analysis framework☆617Updated 5 years ago
- DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted …☆299Updated 5 months ago
- A knowledge base of actionable Incident Response techniques☆612Updated 2 years ago