mitre / thumbtackLinks
A web front-end providing a REST-ful API to mount and unmount forensic disk images
☆24Updated last month
Alternatives and similar repositories for thumbtack
Users that are interested in thumbtack are comparing it to the libraries listed below
Sorting:
- Caldera plugin to deploy "humans" to emulate user behavior on systems☆28Updated last year
- OASIS Cyber Threat Intelligence (CTI) TC Open Repository: Convert STIX 1.2 XML to STIX 2.x JSON☆50Updated last year
- eMASSer is a command-line interface (CLI) that aims to automate routine business use-cases and provide utility surrounding the Enterprise…☆41Updated 2 weeks ago
- VMware Carbon Black Cloud Python SDK☆44Updated last month
- ☆48Updated last week
- The Python implementation of the AFF4 standard.☆44Updated last year
- Incident Response Network Tools☆24Updated 4 years ago
- Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)☆21Updated last week
- CARET - A tool for viewing cyber analytic relationships☆55Updated 5 years ago
- Command line utility and Python package to ease the (un)mounting of forensic disk images☆124Updated 2 years ago
- OASIS TC Open Repository: Validator for STIX 2.0 JSON normative requirements and best practices☆54Updated 3 weeks ago
- Search a filesystem for indicators of compromise (IoC).☆80Updated last week
- OASIS TC Open Repository: Validate patterns used to express cyber observable content in STIX Indicators☆28Updated last year
- Best practices in threat intelligence☆48Updated 2 years ago
- Community modules for FAME☆65Updated 6 months ago
- Tools to assist in forensicating docker☆84Updated 5 months ago
- Threathunt details for the Solarwinds compromise☆33Updated 4 years ago
- Definition, description and relationship types of MISP objects☆99Updated last week
- Template for building a packet sniffer☆14Updated last year
- This repository maintains the SaltStack state files for the REMnux distro.☆50Updated this week
- Logs key Windows process performance metrics. #nsacyber☆68Updated 2 years ago
- Visual Studio Code extension for MITRE ATT&CK☆54Updated last year
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆54Updated 3 weeks ago
- A framework for orchestrating forensic collection, processing and data export☆326Updated 2 weeks ago
- Easily scan with multiple yara rules from different sources.☆13Updated last year
- Translate STIX 2 Patterning Queries☆31Updated 6 years ago
- The object of the Digital Crime Scene Challenge is for participants to use their forensic and investigative skills to focus on potential …☆37Updated 12 years ago
- The VT Augment widget is an official, compliant and recommended way of integrating VirusTotal data in third-party applications.☆35Updated last year
- 1-Click push forensics evidence to the cloud☆141Updated last year
- Legal, procedural and policies document templates for operating MISP and information sharing communities☆38Updated 2 years ago