awesome-forensics by cugu

A curated list of awesome forensic analysis tools and resources

created at March 29, 2016, 8:54 p.m.

Unknown languages

167 +0

3,580 +9

593 +1

GitHub
atomic-red-team by redcanaryco

Small and highly portable detection tests based on MITRE's ATT&CK.

created at Oct. 11, 2017, 5:23 p.m.

C

343 +0

9,063 +29

2,664 +7

GitHub
PowerSponse by swisscom

PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.

created at Sept. 14, 2017, 9:15 a.m.

PowerShell

15 +0

36 +0

6 +0

GitHub
artifacts by ForensicArtifacts

Digital Forensics artifact repository

created at Oct. 31, 2014, 7:13 p.m.

Python

74 +0

981 +1

201 +0

GitHub
ebpfkit by Gui774ume

ebpfkit is a rootkit powered by eBPF

created at March 26, 2021, 7:07 p.m.

C

18 +0

680 +0

84 +0

GitHub
AutoRuns by p0w3rsh3ll

🚀AutoRuns is a PowerShell module that will help do live incident response and enumerate autoruns artifacts that may be used by legitimate programs as well as malware to achieve persistence.

created at Jan. 7, 2016, 10:24 p.m.

PowerShell

16 +0

235 +0

39 +0

GitHub
RECmd by EricZimmerman

Command line access to the Registry

created at June 3, 2015, 1:18 p.m.

Rebol

18 +0

114 +0

32 +0

GitHub
KapeFiles by EricZimmerman

This repository serves as a place for community created Targets and Modules for use with KAPE.

created at Oct. 9, 2018, 5:13 p.m.

Unknown languages

57 +0

590 +1

179 -1

GitHub
persistence_demos by hasherezade

Demos of various (also non standard) persistence methods used by malware

created at May 16, 2017, 9:08 a.m.

C++

15 +0

215 +0

47 +0

GitHub
BlockBlock by objective-see

BlockBlock provides continual protection by monitoring persistence locations.

created at April 9, 2020, 7:44 a.m.

Objective-C

28 +0

596 +5

38 +0

GitHub
DylibHijackScanner by objective-see

Scan your computer for applications that are either susceptible to dylib hijacking or have been hijacked.

created at Feb. 1, 2021, 3:58 a.m.

Objective-C

10 +0

75 +0

12 +0

GitHub
ossec-hids by ossec

OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

created at Sept. 17, 2013, 5:07 p.m.

C

334 +0

4,260 +2

1,011 +0

GitHub
KnockKnock by objective-see

Enumerate persistently installed software

created at Feb. 1, 2021, 12:50 a.m.

Objective-C

15 +0

378 +3

30 +0

GitHub
TripleCross by h3xduck

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

created at Oct. 27, 2021, 5:47 p.m.

C

40 +0

1,707 +0

211 +0

GitHub
PersistenceSniper by last-byte

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

created at July 20, 2022, 7:19 a.m.

PowerShell

40 +0

1,810 +5

175 +0

GitHub
PoisonApple by CyborgSecurity

macOS persistence tool

created at Feb. 27, 2021, 10:05 p.m.

Python

8 +0

219 +0

33 +0

GitHub
LSMS by sqall01

Linux Security and Monitoring Scripts

created at Dec. 23, 2021, 8:46 a.m.

Python

5 +0

313 +0

44 +0

GitHub