google / turbinia
Automation and Scaling of Digital Forensics Tools
☆758Updated last week
Alternatives and similar repositories for turbinia:
Users that are interested in turbinia are comparing it to the libraries listed below
- A framework for orchestrating forensic collection, processing and data export☆305Updated this week
- Digital Forensics artifact repository☆1,089Updated last month
- Collect, Process, and Hunt with host based data from MacOS, Windows, and Linux☆498Updated 2 years ago
- Extract and aggregate threat intelligence.☆846Updated last year
- DFIRTrack - The Incident Response Tracking Application☆491Updated 5 months ago
- Python library to carry out DFIR analysis on the Cloud☆471Updated last month
- Documentation of TheHive☆396Updated last year
- The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted driv…☆336Updated 2 years ago
- An open source framework for enterprise level automated analysis.☆395Updated 2 years ago
- FAME Automates Malware Evaluation☆878Updated last week
- CLI tool to manage a SIFT Install☆418Updated last year
- A knowledge base of actionable Incident Response techniques☆628Updated 2 years ago
- Real-time, container-based file scanning at enterprise scale☆902Updated 2 months ago
- Super timeline all the things☆1,784Updated last month
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆554Updated this week
- DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted …☆307Updated 2 weeks ago
- FireEye Publicly Shared Indicators of Compromise (IOCs)☆463Updated 6 years ago
- File Scanning Framework☆290Updated 3 years ago
- Digital Forensics Investigation Platform☆799Updated 4 months ago
- A Python package to interact with the Mitre ATT&CK Framework☆474Updated last year
- Python library using the MISP Rest API☆452Updated this week
- SIFT☆500Updated last year
- Modules for expansion services, enrichment, import and export in MISP and other tools.☆353Updated last week
- Repository of YARA rules made by Trellix ATR Team☆576Updated last year
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,144Updated last year
- User guide of MISP☆266Updated last month
- Online hash checker for Virustotal and other services☆821Updated 9 months ago
- DPS' Lightweight Investigation Notebook☆427Updated last year
- MISP trainings, threat intel and information sharing training materials with source code☆400Updated last week
- IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.☆994Updated last week