mitre / thumbtackLinks
A web front-end providing a REST-ful API to mount and unmount forensic disk images
☆23Updated this week
Alternatives and similar repositories for thumbtack
Users that are interested in thumbtack are comparing it to the libraries listed below
Sorting:
- eMASSer is a command-line interface (CLI) that aims to automate routine business use-cases and provide utility surrounding the Enterprise…☆42Updated last month
- Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)☆21Updated this week
- Caldera plugin to deploy "humans" to emulate user behavior on systems☆28Updated last year
- ☆50Updated last week
- VMware Carbon Black Cloud Python SDK☆44Updated 2 months ago
- This repository contains the source code for the REMnux installer, which is the command-line tool for installing and upgrading the REMnux…☆44Updated 9 months ago
- OASIS TC Open Repository: Validate patterns used to express cyber observable content in STIX Indicators☆28Updated last year
- OASIS Cyber Threat Intelligence (CTI) TC Open Repository: Convert STIX 1.2 XML to STIX 2.x JSON☆51Updated last year
- This repository maintains the SaltStack state files for the REMnux distro.☆49Updated this week
- Template for building a packet sniffer☆14Updated last year
- CARET - A tool for viewing cyber analytic relationships☆55Updated 5 years ago
- ☆25Updated last month
- Threathunt details for the Solarwinds compromise☆33Updated 4 years ago
- Incident Response Network Tools☆24Updated 4 years ago
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆54Updated last week
- Best practices in threat intelligence☆48Updated 2 years ago
- Documentation for Zeek☆50Updated this week
- Scapy packet fragment reassembly engines☆33Updated 4 years ago
- Tools to assist in forensicating docker☆84Updated 5 months ago
- 1-Click push forensics evidence to the cloud☆141Updated last year
- Search a filesystem for indicators of compromise (IoC).☆80Updated 3 weeks ago
- The Python implementation of the AFF4 standard.☆44Updated last year
- Digital Forensic Investigative Scripts☆83Updated 3 weeks ago
- Logs key Windows process performance metrics. #nsacyber☆68Updated 2 years ago
- Visual Studio Code extension for MITRE ATT&CK☆54Updated last year
- Build Automated Machine Images for MISP☆29Updated 2 years ago
- Plugins for parsing CSV files in Timeline Explorer. This project allows for anyone to add more supported files (i,e. they get a Line #/ta…☆26Updated 3 months ago
- Digital Forensics Artifacts Knowledge Base☆86Updated last year
- HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physic…☆84Updated last year
- pcaps for Wireshark tutorial about examining Dridex infection traffic☆17Updated 4 years ago