PowerSponse by swisscom

PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.

updated at Jan. 29, 2024, 5:35 p.m.

PowerShell

15 +0

36 +0

6 +0

GitHub
PoisonApple by CyborgSecurity

macOS persistence tool

updated at March 26, 2024, 1:01 p.m.

Python

8 +0

219 +0

33 +0

GitHub
RECmd by EricZimmerman

Command line access to the Registry

updated at April 12, 2024, 9:03 p.m.

Rebol

18 +0

114 +0

32 +0

GitHub
persistence_demos by hasherezade

Demos of various (also non standard) persistence methods used by malware

updated at April 14, 2024, 7:59 a.m.

C++

15 +0

215 +0

47 +0

GitHub
DylibHijackScanner by objective-see

Scan your computer for applications that are either susceptible to dylib hijacking or have been hijacked.

updated at April 15, 2024, 7:32 p.m.

Objective-C

10 +0

75 +0

12 +0

GitHub
LSMS by sqall01

Linux Security and Monitoring Scripts

updated at April 17, 2024, 4:29 a.m.

Python

5 +0

313 +0

44 +0

GitHub
AutoRuns by p0w3rsh3ll

🚀AutoRuns is a PowerShell module that will help do live incident response and enumerate autoruns artifacts that may be used by legitimate programs as well as malware to achieve persistence.

updated at April 18, 2024, 8:51 p.m.

PowerShell

16 +0

235 +0

39 +0

GitHub
KapeFiles by EricZimmerman

This repository serves as a place for community created Targets and Modules for use with KAPE.

updated at April 23, 2024, 9:14 p.m.

Unknown languages

57 +0

590 +1

179 -1

GitHub
artifacts by ForensicArtifacts

Digital Forensics artifact repository

updated at April 24, 2024, 5:25 p.m.

Python

74 +0

981 +1

201 +0

GitHub
ebpfkit by Gui774ume

ebpfkit is a rootkit powered by eBPF

updated at April 26, 2024, 2:19 a.m.

C

18 +0

680 +0

84 +0

GitHub
ossec-hids by ossec

OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

updated at April 27, 2024, 8:49 a.m.

C

334 +0

4,260 +2

1,011 +0

GitHub
TripleCross by h3xduck

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

updated at April 27, 2024, 8:51 a.m.

C

40 +0

1,707 +0

211 +0

GitHub
PersistenceSniper by last-byte

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

updated at April 27, 2024, 8:51 a.m.

PowerShell

40 +0

1,810 +5

175 +0

GitHub
BlockBlock by objective-see

BlockBlock provides continual protection by monitoring persistence locations.

updated at April 27, 2024, 10:56 a.m.

Objective-C

28 +0

596 +5

38 +0

GitHub
KnockKnock by objective-see

Enumerate persistently installed software

updated at April 27, 2024, 1:44 p.m.

Objective-C

15 +0

378 +3

30 +0

GitHub
atomic-red-team by redcanaryco

Small and highly portable detection tests based on MITRE's ATT&CK.

updated at April 27, 2024, 6:09 p.m.

C

343 +0

9,063 +29

2,664 +7

GitHub
awesome-forensics by cugu

A curated list of awesome forensic analysis tools and resources

updated at April 28, 2024, 2:12 a.m.

Unknown languages

167 +0

3,580 +9

593 +1

GitHub