fleet by fleetdm

Open-source platform for IT, security, and infrastructure teams. (Linux, macOS, Chrome, Windows, cloud, data center)

updated at June 16, 2024, 4:01 a.m.

Go

31 +1

2,530 +267

370 +10

GitHub
OSXAuditor by jipegit

OS X Auditor is a free Mac OS X computer forensics tool

updated at June 16, 2024, 6:35 a.m.

JavaScript

182 +0

3,128 -1

283 +0

GitHub
DidierStevensSuite by DidierStevens

Please no pull requests for this repository. Thanks!

updated at June 16, 2024, 6:36 a.m.

Python

123 +1

1,879 +7

505 +1

GitHub
awesome-forensics by cugu

A curated list of awesome forensic analysis tools and resources

updated at June 16, 2024, 7 a.m.

Unknown languages

167 +0

3,668 +10

596 +0

GitHub
hayabusa by Yamato-Security

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

updated at June 16, 2024, 7:17 a.m.

Rust

42 +0

2,034 +16

174 +2

GitHub
dissect by fox-it

Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).

updated at June 16, 2024, 7:17 a.m.

Unknown languages

19 +1

877 +4

61 +1

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

updated at June 16, 2024, 7:22 a.m.

Python

307 +0

7,011 +14

1,254 +3

GitHub
volatility3 by volatilityfoundation

Volatility 3.0 development

updated at June 16, 2024, 8:15 a.m.

Python

57 +2

2,326 +22

388 +1

GitHub
caldera by mitre

Automated Adversary Emulation Platform

updated at June 16, 2024, 8:58 a.m.

Python

166 +0

5,292 +17

1,029 +3

GitHub
cutter by rizinorg

Free and Open Source Reverse Engineering Platform powered by rizin

updated at June 16, 2024, 8:58 a.m.

C++

300 -1

15,261 +28

1,135 +0

GitHub
sigma by SigmaHQ

Main Sigma Rule Repository

updated at June 16, 2024, 9:12 a.m.

Python

330 +0

7,800 +26

2,118 +10

GitHub
ghidra by NationalSecurityAgency

Ghidra is a software reverse engineering (SRE) framework

updated at June 16, 2024, 9:31 a.m.

Java

1,023 -1

48,821 +127

5,628 +11

GitHub
hindsight by obsidianforensics

Web browser forensics for Google Chrome/Chromium

updated at June 16, 2024, 9:33 a.m.

Python

67 +0

1,035 +4

135 +1

GitHub
Shuffle by Shuffle

Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.

updated at June 16, 2024, 9:34 a.m.

Shell

35 +0

1,307 +7

307 +0

GitHub
WELA by Yamato-Security

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

updated at June 16, 2024, 9:43 a.m.

PowerShell

17 +0

707 +25

75 +1

GitHub