HELK by Cyb3rWard0g

The Hunting ELK

updated at June 22, 2024, 8:04 a.m.

Jupyter Notebook

214 +0

3,722 +2

676 +1

GitHub
cuckoo-modified by spender-sandbox

Modified edition of cuckoo

updated at June 22, 2024, 12:09 p.m.

Python

72 +0

390 +1

178 +0

GitHub
Shuffle by Shuffle

Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.

updated at June 22, 2024, 2:03 p.m.

Shell

35 +0

1,314 +7

307 +0

GitHub
security-apis by deralexxx

A collective list of public APIs for use in security. Contributions welcome

updated at June 22, 2024, 3:58 p.m.

Unknown languages

59 +0

849 +2

131 +1

GitHub
MemProcFS by ufrisk

MemProcFS

updated at June 22, 2024, 5:10 p.m.

C

78 +0

2,787 +21

348 +6

GitHub
OSXAuditor by jipegit

OS X Auditor is a free Mac OS X computer forensics tool

updated at June 22, 2024, 5:16 p.m.

JavaScript

182 +0

3,129 +1

283 +0

GitHub
RTA by endgameinc

None

updated at June 22, 2024, 5:17 p.m.

Python

97 +0

1,041 +1

213 +0

GitHub
awesome-event-ids by stuhli

Collection of Event ID ressources useful for Digital Forensics and Incident Response

updated at June 22, 2024, 5:31 p.m.

Unknown languages

24 +0

555 +3

83 +0

GitHub
IRTriage by AJMartel

Incident Response Triage - Windows Evidence Collection for Forensic Analysis

updated at June 22, 2024, 5:36 p.m.

AutoIt

17 +0

125 +1

26 +0

GitHub
grr by google

GRR Rapid Response: remote live forensics for incident response

updated at June 22, 2024, 8:39 p.m.

Python

317 +0

4,686 +5

760 +0

GitHub
dissect by fox-it

Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).

updated at June 22, 2024, 8:52 p.m.

Unknown languages

19 +0

880 +3

61 +0

GitHub
bulk_extractor by simsong

This is the development tree. Production downloads are at:

updated at June 22, 2024, 9:26 p.m.

C++

74 +0

1,032 +3

183 +1

GitHub
sigma by SigmaHQ

Main Sigma Rule Repository

updated at June 22, 2024, 10 p.m.

Python

331 +1

7,825 +25

2,119 +1

GitHub
timesketch by google

Collaborative forensic timeline analysis

updated at June 22, 2024, 10:36 p.m.

Python

137 +0

2,522 +5

577 +0

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

updated at June 23, 2024, 3:08 a.m.

Python

307 +0

7,024 +13

1,258 +4

GitHub
caldera by mitre

Automated Adversary Emulation Platform

updated at June 23, 2024, 3:33 a.m.

Python

166 +0

5,306 +14

1,028 -1

GitHub
Loki by Neo23x0

Loki - Simple IOC and YARA Scanner

updated at June 23, 2024, 3:34 a.m.

Python

186 +0

3,276 +5

576 +1

GitHub
Fenrir by Neo23x0

Simple Bash IOC Scanner

updated at June 23, 2024, 3:36 a.m.

Shell

41 +2

672 +1

103 +0

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

updated at June 23, 2024, 3:42 a.m.

C

486 +0

19,900 +40

2,951 +0

GitHub
sysmon-modular by olafhartong

A repository of sysmon configuration modules

updated at June 23, 2024, 4:15 a.m.

PowerShell

165 +1

2,543 +5

572 +0

GitHub