iris-web by dfir-iris

Collaborative Incident Response platform

updated at May 25, 2024, 11:26 a.m.

JavaScript

26 +0

953 +8

146 +2

GitHub
cuckoo by cuckoosandbox

Cuckoo Sandbox is an automated dynamic malware analysis system

updated at May 24, 2024, 9:54 a.m.

JavaScript

437 +2

5,433 +5

1,689 +0

GitHub
Aurora-Incident-Response by cyb3rfox

Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders

updated at May 24, 2024, 7 a.m.

JavaScript

41 +0

728 +0

78 +0

GitHub
orochi by LDO-CERT

The Volatility Collaborative GUI

updated at May 23, 2024, 2:17 a.m.

JavaScript

12 +0

205 +2

19 +0

GitHub
SysmonSearch by JPCERTCC

Investigate suspicious activity by visualizing Sysmon's event log

updated at May 20, 2024, 2:51 p.m.

JavaScript

44 +0

410 +1

58 +0

GitHub
Kuiper by DFIRKuiper

Digital Forensics Investigation Platform

updated at May 19, 2024, 2:19 p.m.

JavaScript

34 +0

723 +0

110 +0

GitHub
SOC-Multitool by zdhenard42

A powerful and user-friendly browser extension that streamlines investigations for security professionals.

updated at May 10, 2024, 10:48 a.m.

JavaScript

10 +0

310 +0

42 +1

GitHub
OSXAuditor by jipegit

OS X Auditor is a free Mac OS X computer forensics tool

updated at April 27, 2024, 4:08 p.m.

JavaScript

183 +0

3,130 +0

283 +0

GitHub
evolve by JamesHabben

Web interface for the Volatility Memory Forensics Framework

updated at April 4, 2024, 10:44 p.m.

JavaScript

38 +0

259 +0

42 +0

GitHub
scot by sandialabs

Sandia Cyber Omni Tracker (SCOT)

updated at March 31, 2024, 6:13 a.m.

JavaScript

38 +0

242 +0

48 +0

GitHub
falcon-orchestrator by CrowdStrike

CrowdStrike Falcon Orchestrator provides automated workflow and response capabilities

updated at Feb. 9, 2024, 8:47 p.m.

JavaScript

36 +0

183 +0

60 +0

GitHub