awesome-forensics by cugu

A curated list of awesome forensic analysis tools and resources

updated at May 25, 2024, 7:47 p.m.

Unknown languages

167 +0

3,638 +23

593 -1

GitHub
awesome-event-ids by stuhli

Collection of Event ID ressources useful for Digital Forensics and Incident Response

updated at May 25, 2024, 3:37 p.m.

Unknown languages

24 +0

549 +2

82 +0

GitHub
sysmon-config by SwiftOnSecurity

Sysmon configuration file template with default high-quality event tracing

updated at May 25, 2024, 12:07 p.m.

Unknown languages

357 +0

4,601 +7

1,674 +3

GitHub
security-apis by deralexxx

A collective list of public APIs for use in security. Contributions welcome

updated at May 23, 2024, 9:35 a.m.

Unknown languages

59 +0

846 +1

130 +1

GitHub
dissect by fox-it

Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).

updated at May 22, 2024, 9:09 p.m.

Unknown languages

18 +0

866 +2

60 +0

GitHub
gsvsoc_cirt-playbook-battle-cards by guardsight

Cyber Incident Response Team Playbook Battle Cards

updated at May 22, 2024, 7:24 p.m.

Unknown languages

17 +0

340 +2

61 +2

GitHub
RedHunt-OS by redhuntlabs

Virtual Machine for Adversary Emulation and Threat Hunting

updated at May 21, 2024, 3:44 a.m.

Unknown languages

84 -1

1,201 +1

184 +0

GitHub
IRM by certsocietegenerale

Incident Response Methodologies 2022

updated at May 16, 2024, 12:48 p.m.

Unknown languages

42 +0

885 +0

136 +0

GitHub
security-onion by Security-Onion-Solutions

Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

updated at May 16, 2024, 11:23 a.m.

Unknown languages

302 +0

3,056 +0

518 +0

GitHub
traceroute-circl by CIRCL

Traceroute improved wrapper for CSIRT and CERT operators

updated at Aug. 6, 2021, 6:54 p.m.

Unknown languages

16 +0

36 +0

9 +0

GitHub