hayabusa by Yamato-Security

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

updated at June 23, 2024, 2:36 p.m.

Rust

41 -1

2,049 +15

178 +4

GitHub
atomic-red-team by redcanaryco

Small and highly portable detection tests based on MITRE's ATT&CK.

updated at June 23, 2024, 2:30 p.m.

C

349 -1

9,293 +24

2,706 +6

GitHub
flare-vm by mandiant

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

updated at June 23, 2024, 1:42 p.m.

PowerShell

202 +1

6,061 +36

878 +1

GitHub
LiME by 504ensicsLabs

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

updated at June 23, 2024, 1:27 p.m.

C

81 +0

1,657 +3

334 +0

GitHub
ghidra by NationalSecurityAgency

Ghidra is a software reverse engineering (SRE) framework

updated at June 23, 2024, 12:38 p.m.

Java

1,022 -1

48,977 +156

5,633 +5

GitHub
awesome-forensics by cugu

A curated list of awesome forensic analysis tools and resources

updated at June 23, 2024, 11:57 a.m.

Unknown languages

167 +0

3,690 +22

598 +2

GitHub
cutter by rizinorg

Free and Open Source Reverse Engineering Platform powered by rizin

updated at June 23, 2024, 11:51 a.m.

C++

298 -2

15,288 +27

1,135 +0

GitHub
DidierStevensSuite by DidierStevens

Please no pull requests for this repository. Thanks!

updated at June 23, 2024, 11:44 a.m.

Python

124 +1

1,885 +6

506 +1

GitHub
CAPEv2 by kevoreilly

Malware Configuration And Payload Extraction

updated at June 23, 2024, 10:17 a.m.

Python

65 +0

1,747 +6

385 +0

GitHub
volatility3 by volatilityfoundation

Volatility 3.0 development

updated at June 23, 2024, 10:08 a.m.

Python

56 -1

2,342 +16

389 +1

GitHub
security-onion by Security-Onion-Solutions

Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

updated at June 23, 2024, 6:44 a.m.

Unknown languages

301 +0

3,055 +0

517 -1

GitHub
rizin by rizinorg

UNIX-like reverse engineering framework and command-line toolset.

updated at June 23, 2024, 6:15 a.m.

C

45 +0

2,508 +7

341 +2

GitHub
fleet by fleetdm

Open-source platform for IT, security, and infrastructure teams. (Linux, macOS, Chrome, Windows, cloud, data center)

updated at June 23, 2024, 4:25 a.m.

Go

30 -1

2,613 +83

373 +3

GitHub
capa by mandiant

The FLARE team's open-source tool to identify capabilities in executable files.

updated at June 23, 2024, 4:16 a.m.

Python

80 +0

3,967 +12

496 +0

GitHub
sysmon-config by SwiftOnSecurity

Sysmon configuration file template with default high-quality event tracing

updated at June 23, 2024, 4:15 a.m.

Unknown languages

357 -1

4,628 +7

1,681 +2

GitHub
sysmon-modular by olafhartong

A repository of sysmon configuration modules

updated at June 23, 2024, 4:15 a.m.

PowerShell

165 +1

2,543 +5

572 +0

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

updated at June 23, 2024, 3:42 a.m.

C

486 +0

19,900 +40

2,951 +0

GitHub
Fenrir by Neo23x0

Simple Bash IOC Scanner

updated at June 23, 2024, 3:36 a.m.

Shell

41 +2

672 +1

103 +0

GitHub
Loki by Neo23x0

Loki - Simple IOC and YARA Scanner

updated at June 23, 2024, 3:34 a.m.

Python

186 +0

3,276 +5

576 +1

GitHub
caldera by mitre

Automated Adversary Emulation Platform

updated at June 23, 2024, 3:33 a.m.

Python

166 +0

5,306 +14

1,028 -1

GitHub