awesome-forensics by cugu

A curated list of awesome forensic analysis tools and resources

updated at May 12, 2024, 2:25 a.m.

Unknown languages

167 +0

3,600 +4

594 +0

GitHub
artifacts by ForensicArtifacts

Digital Forensics artifact repository

updated at May 12, 2024, 1:53 a.m.

Python

73 -1

985 +1

202 +0

GitHub
BlockBlock by objective-see

BlockBlock provides continual protection by monitoring persistence locations.

updated at May 12, 2024, 1:15 a.m.

Objective-C

28 +0

604 +6

38 +0

GitHub
KnockKnock by objective-see

Enumerate persistently installed software

updated at May 12, 2024, 12:28 a.m.

Objective-C

15 +0

381 +2

30 +0

GitHub
atomic-red-team by redcanaryco

Small and highly portable detection tests based on MITRE's ATT&CK.

updated at May 11, 2024, 11:17 p.m.

C

344 +1

9,109 +23

2,676 +8

GitHub
PersistenceSniper by last-byte

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

updated at May 11, 2024, 9:15 a.m.

PowerShell

40 +0

1,814 +2

175 +0

GitHub
TripleCross by h3xduck

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

updated at May 11, 2024, 2:53 a.m.

C

40 +0

1,713 +2

212 +1

GitHub
ossec-hids by ossec

OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

updated at May 10, 2024, 10:39 p.m.

C

333 -1

4,272 +7

1,015 +3

GitHub
AutoRuns by p0w3rsh3ll

🚀AutoRuns is a PowerShell module that will help do live incident response and enumerate autoruns artifacts that may be used by legitimate programs as well as malware to achieve persistence.

updated at May 10, 2024, 7:16 p.m.

PowerShell

16 +0

237 +1

40 +0

GitHub
PoisonApple by CyborgSecurity

macOS persistence tool

updated at May 9, 2024, 6:04 p.m.

Python

8 +0

217 -1

33 +0

GitHub
KapeFiles by EricZimmerman

This repository serves as a place for community created Targets and Modules for use with KAPE.

updated at May 8, 2024, 6:16 p.m.

Unknown languages

57 +0

596 +4

180 +1

GitHub
ebpfkit by Gui774ume

ebpfkit is a rootkit powered by eBPF

updated at May 8, 2024, 9:21 a.m.

C

18 +0

688 +2

84 +0

GitHub
persistence_demos by hasherezade

Demos of various (also non standard) persistence methods used by malware

updated at May 5, 2024, 12:09 p.m.

C++

15 +0

216 +0

47 +0

GitHub
DylibHijackScanner by objective-see

Scan your computer for applications that are either susceptible to dylib hijacking or have been hijacked.

updated at April 30, 2024, 2:52 p.m.

Objective-C

10 +0

76 +0

12 +0

GitHub
LSMS by sqall01

Linux Security and Monitoring Scripts

updated at April 28, 2024, 9:35 a.m.

Python

5 +0

312 +0

44 +0

GitHub
RECmd by EricZimmerman

Command line access to the Registry

updated at April 12, 2024, 9:03 p.m.

Rebol

18 +0

114 +0

32 +0

GitHub
PowerSponse by swisscom

PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.

updated at Jan. 29, 2024, 5:35 p.m.

PowerShell

15 +0

36 +0

6 +0

GitHub