reuteras / remnux-tools
Tools and script for my remnux/sift installation
☆25Updated this week
Alternatives and similar repositories for remnux-tools
Users that are interested in remnux-tools are comparing it to the libraries listed below
Sorting:
- Mass static malware analysis tool☆95Updated 3 years ago
- Yara rules to be used with the Burp Yara-Scanner extension☆48Updated 3 years ago
- Binaries for the log2timeline projects and dependencies☆39Updated 8 months ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 4 years ago
- Fast incident overview☆39Updated 8 years ago
- mindmap created for tools can be used during analysis/investigation☆27Updated 8 years ago
- A curated list of awesome YARA rules, tools, and people.☆33Updated last year
- FireEye iSIGHT Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆16Updated 6 years ago
- Tools for parsing Forensic images☆41Updated 6 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆23Updated last year
- Powershell collection designed to assist in Threat Hunting Windows systems.☆27Updated 7 years ago
- Synopsis is a tool to aid analysts reviewing browser history files by providing a high-level “synopsis” of key information.☆21Updated 6 years ago
- ☆39Updated 5 years ago
- Expert Investigation Guides☆51Updated 4 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- SEC599 supporting GitHub repository☆16Updated 5 years ago
- A simple many-rules to many-files YARA scanner for incident response or malware zoos.☆26Updated 6 years ago
- Force-Directed Graph Generator for Volatility Ouputs☆26Updated 6 years ago
- Mystique may be used to discover infection markers that can be used to vaccinate endpoints against malware. It receives as input a malici…☆82Updated 7 years ago
- Python script to batch query the Tor Relays and Bridges☆36Updated 6 years ago
- PowerShell script utilized to pull several forensic artifacts from a live Win7 and WinXP system without WINRM.☆50Updated 7 years ago
- Some dfir stuff☆31Updated 3 years ago
- LNK to JSON☆14Updated 6 years ago
- Python IOC Editor☆63Updated 10 years ago
- Automatically exported from code.google.com/p/malwarecookbook☆40Updated 9 years ago
- ☆32Updated 5 months ago
- InvestigationPlaybookSpec☆72Updated 7 years ago
- Recipes for GCHQ's CyberChef Web App☆35Updated 6 years ago
- Various tools and scripts☆43Updated 2 years ago