traceroute-circl by CIRCL

Traceroute improved wrapper for CSIRT and CERT operators

updated at Aug. 6, 2021, 6:54 p.m.

Unknown languages

16 +0

36 +0

9 +0

GitHub
Panorama by AlmCo

Fast incident overview

updated at Jan. 2, 2023, 1:12 a.m.

Python

3 +0

38 +0

6 +0

GitHub
pyarascanner by nogoodconfig

A simple many-rules to many-files YARA scanner for incident response or malware zoos.

updated at July 6, 2023, 2:10 a.m.

Python

3 +0

25 +0

4 +0

GitHub
PowerGRR by swisscom

PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.

updated at Aug. 26, 2023, 6:23 p.m.

PowerShell

20 +0

56 +0

7 +0

GitHub
PowerSponse by swisscom

PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.

updated at Jan. 29, 2024, 5:35 p.m.

PowerShell

15 +0

36 +0

6 +0

GitHub
CIRTKit by opensourcesec

Tools for the Computer Incident Response Team computer

updated at Jan. 31, 2024, 10:04 a.m.

Python

19 +0

140 +0

25 +0

GitHub
lorg by jensvoid

Apache Logfile Security Analyzer

updated at Jan. 31, 2024, 10:42 a.m.

HTML

42 +0

207 +0

50 +0

GitHub
hostintel by keithjjones

A modular Python application to collect intelligence for malicious hosts.

updated at Feb. 9, 2024, 5:33 p.m.

Python

30 +0

258 +0

52 +0

GitHub
AutoTTP by jymcheong

Automated Tactics Techniques & Procedures

updated at March 8, 2024, 11:16 a.m.

Python

24 +0

244 +0

64 +0

GitHub
doorman by mwielgoszewski

an osquery fleet manager

updated at March 8, 2024, 11:26 a.m.

Python

33 +0

616 +0

95 +0

GitHub
VolDiff by aim4r

VolDiff: Malware Memory Footprint Analysis based on Volatility

updated at March 26, 2024, 6:38 a.m.

Python

28 +0

192 +0

50 +0

GitHub
scot by sandialabs

Sandia Cyber Omni Tracker (SCOT)

updated at March 31, 2024, 6:13 a.m.

JavaScript

38 +0

242 +0

48 +0

GitHub
evolve by JamesHabben

Web interface for the Volatility Memory Forensics Framework

updated at April 4, 2024, 10:44 p.m.

JavaScript

38 +0

259 +0

42 +0

GitHub
nightHawkResponse by biggiesmallsAG

Incident Response Forensic Framework

updated at April 27, 2024, 8:49 a.m.

Go

82 +0

596 +0

139 +0

GitHub
margaritashotgun by ThreatResponse

Remote Memory Acquisition Tool

updated at April 27, 2024, 8:50 a.m.

Python

17 +0

235 +0

50 +0

GitHub
diffy by Netflix-Skunkworks

no entry (DEPRECATED) Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.

updated at April 27, 2024, 8:50 a.m.

Python

143 +0

635 +0

59 +0

GitHub
mastiff by KoreLogicSecurity

Malware static analysis framework

updated at May 4, 2024, 9:59 p.m.

Python

18 +0

173 +0

39 +0

GitHub
cuckoo-modified-api by keithjjones

A Python library to interface with a cuckoo-modified instance

updated at May 7, 2024, 12:53 p.m.

Python

6 +0

19 +0

7 +0

GitHub
SPECTR3 by alpine-sec

Forensic tool for acquisition, triage and analysis of remote block devices via iSCSI protocol.

updated at May 10, 2024, 9:09 a.m.

C#

4 +0

36 +0

3 +0

GitHub
fileintel by keithjjones

A modular Python application to pull intelligence about malicious files

updated at May 14, 2024, 12:11 p.m.

Python

17 +0

114 +0

25 +0

GitHub