mitre / thumbtackLinks
A web front-end providing a REST-ful API to mount and unmount forensic disk images
☆23Updated 2 weeks ago
Alternatives and similar repositories for thumbtack
Users that are interested in thumbtack are comparing it to the libraries listed below
Sorting:
- Template for building a packet sniffer☆14Updated last year
- CARET - A tool for viewing cyber analytic relationships☆55Updated 5 years ago
- VMware Carbon Black Cloud Python SDK☆44Updated 4 months ago
- Search a filesystem for indicators of compromise (IoC).☆81Updated 2 weeks ago
- Caldera plugin to deploy "humans" to emulate user behavior on systems☆28Updated last year
- 1-Click push forensics evidence to the cloud☆141Updated last month
- Incident Response Network Tools☆24Updated 4 years ago
- Digital Forensics Artifacts Knowledge Base☆86Updated 2 weeks ago
- Best practices in threat intelligence☆48Updated 2 years ago
- This repository maintains the SaltStack state files for the REMnux distro.☆54Updated last month
- Scapy packet fragment reassembly engines☆33Updated 4 years ago
- Plugins for parsing CSV files in Timeline Explorer. This project allows for anyone to add more supported files (i,e. they get a Line #/ta…☆28Updated 5 months ago
- Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)☆21Updated last week
- ☆27Updated 3 months ago
- Wrap any binary into a cached webserver☆56Updated 3 years ago
- Logs key Windows process performance metrics. #nsacyber☆67Updated 2 years ago
- Documentation site for Velociraptor☆54Updated last week
- Tools to assist in forensicating docker☆84Updated 7 months ago
- OASIS Cyber Threat Intelligence (CTI) TC Open Repository: Convert STIX 1.2 XML to STIX 2.x JSON☆52Updated last year
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆54Updated 3 weeks ago
- ☆52Updated this week
- pcaps for Wireshark tutorial about examining Dridex infection traffic☆17Updated 5 years ago
- eMASSer is a command-line interface (CLI) that aims to automate routine business use-cases and provide utility surrounding the Enterprise…☆45Updated 2 weeks ago
- The Python implementation of the AFF4 standard.☆45Updated last year
- This repository contains the source code for the REMnux installer, which is the command-line tool for installing and upgrading the REMnux…☆48Updated last year
- Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.☆110Updated 7 years ago
- Community modules for FAME☆65Updated last month
- Swagger/ OpenAPI specifications for security products and services☆77Updated last week
- Volatility plugins developed and maintained by the community☆21Updated last year
- Potiron - Normalize, Index and Visualize Network Capture☆87Updated 6 years ago