mitre / thumbtack
A web front-end providing a REST-ful API to mount and unmount forensic disk images
☆22Updated last month
Alternatives and similar repositories for thumbtack:
Users that are interested in thumbtack are comparing it to the libraries listed below
- The Python implementation of the AFF4 standard.☆45Updated 9 months ago
- A DFVFS Backed Forensic Viewer☆40Updated 4 years ago
- Python library for parsing AccessData AD1 images☆30Updated last year
- Command line utility and Python package to ease the (un)mounting of forensic disk images☆122Updated 2 years ago
- Yet another registry parser☆130Updated 2 years ago
- Caldera plugin to deploy "humans" to emulate user behavior on systems☆27Updated 9 months ago
- Pythonic way to work with the galaxies defined there: https://github.com/MISP/misp-galaxy☆19Updated 2 months ago
- Converting data from services like Censys and Shodan to a common data model☆49Updated 5 months ago
- Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)☆19Updated this week
- Binaries for the log2timeline projects and dependencies☆39Updated 5 months ago
- Fast lookup server for NSRL and other hash database used in digital forensic☆43Updated 2 years ago
- Base service class from Assemblyline 4☆15Updated this week
- The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access…☆50Updated this week
- Python bindings for https://github.com/omerbenamram/evtx/☆50Updated 2 months ago
- Digital Forensic Investigative Scripts☆75Updated 3 months ago
- Registry Explorer bookmark definitions☆41Updated 2 months ago
- OASIS Cyber Threat Intelligence (CTI) TC Open Repository: Convert STIX 1.2 XML to STIX 2.x JSON☆50Updated 10 months ago
- Best practices in threat intelligence☆46Updated 2 years ago
- Personal settings for X-Ways Forensics☆32Updated 2 years ago
- Documentation site for Velociraptor☆41Updated last week
- VMware Carbon Black Cloud Python SDK☆44Updated 3 months ago
- This repository maintains the SaltStack state files for the REMnux distro.☆41Updated last week
- AFF4 Standard Documents☆28Updated 3 years ago
- PowerShell scripts for Hard Drive forensics and parsing Windows Artifacts☆56Updated 4 years ago
- Digital Forensics date and time☆23Updated last month
- Simple yara rule manager☆66Updated 2 years ago
- Library to handle the files in zff format (file format to store and handle forensic acquisitions).☆21Updated last week
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 3 years ago