kk0m4k / docker-forensicsLinks
☆24Updated 5 years ago
Alternatives and similar repositories for docker-forensics
Users that are interested in docker-forensics are comparing it to the libraries listed below
Sorting:
- Malware Analysis, Threat Intelligence and Reverse Engineering: LABS☆82Updated 4 years ago
- Cuckoo running in a nested hypervisor☆128Updated 5 years ago
- Malquarium - Modern Malware Repository☆47Updated last week
- ☆52Updated 7 years ago
- Cuckoo Sandbox plugin for extracts configuration data of known malware☆135Updated last year
- Yara rules to be used with the Burp Yara-Scanner extension☆49Updated 3 years ago
- Synopsis is a tool to aid analysts reviewing browser history files by providing a high-level “synopsis” of key information.☆21Updated 6 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆263Updated 6 years ago
- No-Script Automation Tool☆56Updated 7 years ago
- Script that checks for available updates for the most commonly used Digital Forensics tools☆59Updated 4 years ago
- This repo is dedicated to all my tricks, tweaks and modules for testing and hunting threats. This repo contains multiple directories whic…☆56Updated 7 years ago
- Compiles a json dataset using public sources that contains properties to aid in the detection and mitigation of over 1000 variants of ran…☆72Updated 2 years ago
- A collection of typical false positive indicators☆55Updated 4 years ago
- hopefully a source-to-source deobfuscator, aiming at deobfuscating common scripts languages such as Powershell, VBA and Javascript. Curre…☆40Updated 6 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆42Updated 4 years ago
- Sandbox feature upgrade with the help of wrapped samples☆76Updated 7 years ago
- unix_collector is a Live Response collection script for Incident Response on UNIX-like systems using native binaries. Supports AIX, Andro…☆37Updated 3 months ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆59Updated 5 years ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 4 years ago
- Repository containing IOCs, CSV and MISP JSON from our blogs☆81Updated 4 years ago
- Mindmaps for threat hunting - work in progress.☆151Updated 3 years ago
- Various scripts for different malware families☆106Updated 4 years ago
- Lokix Platform is a free open-source solution to help blue teams and threat hunters use Loki Scanner to sweep enterprise networks☆25Updated 5 years ago
- Malware similarity platform with modularity in mind.☆78Updated 4 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆103Updated 2 months ago
- Repo containing docker-compose files and setup scripts without having to clone the individual reternal components☆112Updated 4 years ago
- SEC599 supporting GitHub repository☆16Updated 6 years ago
- Fast incident overview☆40Updated 8 years ago
- Mitre Att&ck Technique Emulation☆82Updated 6 years ago
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆62Updated last year