kk0m4k / docker-forensicsLinks
☆23Updated 5 years ago
Alternatives and similar repositories for docker-forensics
Users that are interested in docker-forensics are comparing it to the libraries listed below
Sorting:
- The new name is DeTT&CT☆24Updated 5 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 6 years ago
- A collection of infosec related scripts and information.☆53Updated 8 months ago
- ☆51Updated 6 years ago
- Repository for my ATT&CK analysis research.☆69Updated 6 years ago
- A collection of typical false positive indicators☆55Updated 4 years ago
- Providing timelines based on OSINT Reports☆32Updated 2 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆78Updated 2 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.☆56Updated 3 years ago
- Projects for AWS ThreatHunting☆21Updated 3 years ago
- Sandbox feature upgrade with the help of wrapped samples☆76Updated 7 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 4 years ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 4 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Tool to decompress data from Windows 10 page files and memory dumps, that has been compressed by the Windows 10 memory manager.☆51Updated 6 years ago
- Collection of YARA signatures from individual research☆44Updated last year
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- Validates yara rules and tries to repair the broken ones.☆39Updated 4 years ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆42Updated 4 years ago
- pocket guide for core threat hunting concepts☆23Updated 5 years ago
- Website crawler with YARA detection☆88Updated last year
- Lokix Platform is a free open-source solution to help blue teams and threat hunters use Loki Scanner to sweep enterprise networks☆25Updated 4 years ago
- R-CSIRT Linux Triage tool☆39Updated 7 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago