kk0m4k / docker-forensicsLinks
☆23Updated 5 years ago
Alternatives and similar repositories for docker-forensics
Users that are interested in docker-forensics are comparing it to the libraries listed below
Sorting:
- ☆52Updated 6 years ago
- Malware Analysis, Threat Intelligence and Reverse Engineering: LABS☆82Updated 4 years ago
- A collection of infosec related scripts and information.☆53Updated 10 months ago
- Mindmaps for threat hunting - work in progress.☆150Updated 3 years ago
- No-Script Automation Tool☆56Updated 7 years ago
- Cuckoo running in a nested hypervisor☆128Updated 5 years ago
- A framework to generate unique test cases based on code snippets to test techniques☆55Updated 4 years ago
- Yara rules to be used with the Burp Yara-Scanner extension☆49Updated 3 years ago
- Sandbox feature upgrade with the help of wrapped samples☆76Updated 7 years ago
- Process HTTP Pcaps With YARA☆105Updated 12 years ago
- hopefully a source-to-source deobfuscator, aiming at deobfuscating common scripts languages such as Powershell, VBA and Javascript. Curre…☆40Updated 5 years ago
- An advanced memory forensics framework☆96Updated 5 years ago
- mindmap created for tools can be used during analysis/investigation☆27Updated 8 years ago
- Fast incident overview☆40Updated 8 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆260Updated 6 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆42Updated 4 years ago
- Automated Memory Forensic☆35Updated 7 years ago
- Tool to decompress data from Windows 10 page files and memory dumps, that has been compressed by the Windows 10 memory manager.☆51Updated 6 years ago
- ☆45Updated 8 years ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 4 years ago
- Cuckoo Sandbox plugin for extracts configuration data of known malware☆135Updated last year
- Mitre Att&ck Technique Emulation☆82Updated 6 years ago
- CDIR Analyzer - parsers for data collected by CDIR Collector☆18Updated 2 years ago
- Mass static malware analysis tool☆95Updated 3 years ago
- Simple Docker Honeypot server emulating small snippets of the Docker HTTP API☆31Updated 4 years ago
- Script that checks for available updates for the most commonly used Digital Forensics tools☆59Updated 4 years ago
- SEC599 supporting GitHub repository☆16Updated 5 years ago
- General repository for compiled and uncompiled EnCase EnScripts☆47Updated 4 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆102Updated 3 weeks ago
- Repository containing IOCs, CSV and MISP JSON from our blogs☆81Updated 4 years ago