log2timeline / dftimewolfLinks
A framework for orchestrating forensic collection, processing and data export
β332Updated last week
Alternatives and similar repositories for dftimewolf
Users that are interested in dftimewolf are comparing it to the libraries listed below
Sorting:
- π§ The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux systemβ301Updated 7 months ago
- DFIRTrack - The Incident Response Tracking Applicationβ528Updated last year
- User guide of MISPβ281Updated 11 months ago
- The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted drivβ¦β344Updated 3 years ago
- Collect, Process, and Hunt with host based data from MacOS, Windows, and Linuxβ504Updated 3 years ago
- Documentation of Cortexβ174Updated 2 years ago
- β175Updated last year
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.β245Updated 8 months ago
- Cortex Analyzers Repositoryβ468Updated this week
- A curated list of awesome things related to TheHive & Cortexβ182Updated 4 years ago
- β223Updated 2 years ago
- Modules for expansion services, enrichment, import and export in MISP and other tools.β361Updated last week
- MISP trainings, threat intel and information sharing training materials with source codeβ420Updated last week
- Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.β293Updated 2 weeks ago
- A threat hunting / data analysis environment based on Python, Pandas, PySpark and Jupyter Notebook.β251Updated 4 years ago
- Salt States for Configuring the SIFT Workstationβ106Updated 2 weeks ago
- This is a repository for freq.py and freq_server.pyβ212Updated 5 years ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.β387Updated 3 years ago
- Dump of organized knowledge on DFIRβ135Updated 4 years ago
- Sigma rules from Joe Securityβ228Updated last year
- OASIS TC Open Repository: TAXII 2 Client Library Written in Pythonβ119Updated last year
- DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted β¦β339Updated 10 months ago
- SIEGMA - Transform Sigma rules into SIEM consumablesβ157Updated 9 months ago
- MISP Docker (XME edition)β283Updated 2 years ago
- Security Monitoring Resolution Categoriesβ138Updated 4 years ago
- Splunk code (SPL) for serious threat hunters and detection engineers.β289Updated last year
- CyLR - Live Response Collection Toolβ703Updated 3 years ago
- AutoMacTC: Automated Mac Forensic Triage Collectorβ554Updated 3 years ago
- ATT&CK Remote Threat Hunting Incident Responseβ206Updated last year
- Collecting & Hunting for IOCs with gusto and styleβ241Updated 4 years ago