artifactcollector by forensicanalysis

🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system

updated at May 24, 2024, 5:19 p.m.

Go

9 +0

244 +1

19 +0

GitHub
spyre by spyre-project

simple YARA-based IOC scanner

updated at May 24, 2024, 4:28 p.m.

Go

12 +0

160 +1

27 +0

GitHub
LiME by 504ensicsLabs

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

updated at May 24, 2024, 3:34 p.m.

C

81 +0

1,648 +5

331 +1

GitHub
LogonTracer by JPCERTCC

Investigate malicious Windows logon by visualizing and analyzing Windows event log

updated at May 24, 2024, 12:36 p.m.

Python

136 +0

2,642 +7

440 -1

GitHub
Fastir_Collector by SekoiaLab

None

updated at May 24, 2024, 11:05 a.m.

Python

63 +0

503 +1

127 +0

GitHub
cuckoo by cuckoosandbox

Cuckoo Sandbox is an automated dynamic malware analysis system

updated at May 24, 2024, 9:54 a.m.

JavaScript

437 +2

5,433 +5

1,689 +0

GitHub
ir-rescue by diogo-fernan

A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.

updated at May 24, 2024, 8:44 a.m.

Batchfile

44 -1

451 +2

94 +0

GitHub
Aurora-Incident-Response by cyb3rfox

Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders

updated at May 24, 2024, 7 a.m.

JavaScript

41 +0

728 +0

78 +0

GitHub
Shuffle by Shuffle

Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.

updated at May 24, 2024, 6:24 a.m.

Shell

34 +0

1,281 +3

304 +2

GitHub
Zircolite by wagga40

A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs

updated at May 24, 2024, 4 a.m.

Python

24 +0

607 +3

84 +0

GitHub
avml by Microsoft

AVML - Acquire Volatile Memory for Linux

updated at May 24, 2024, 3:42 a.m.

Rust

32 +0

818 +3

76 +1

GitHub
dftimewolf by log2timeline

A framework for orchestrating forensic collection, processing and data export

updated at May 24, 2024, 1:55 a.m.

Python

25 +0

278 +0

69 +0

GitHub
matano by matanolabs

Open source security data lake for threat hunting, detection & response, and cybersecurity analytics at petabyte scale on AWS

updated at May 23, 2024, 9:43 p.m.

Rust

21 +1

1,367 +3

91 +2

GitHub
Skadi by orlikoski

Collect, Process, and Hunt with host based data from MacOS, Windows, and Linux

updated at May 23, 2024, 6:15 p.m.

Shell

37 +0

481 +1

68 +0

GitHub
RTA by endgameinc

None

updated at May 23, 2024, 3:18 p.m.

Python

98 +0

1,038 +3

213 -1

GitHub
catalyst by SecurityBrewery

Catalyst is an open source SOAR and ticket system that helps to automate alert handling and incident response processes

updated at May 23, 2024, 1:45 p.m.

Go

5 +0

276 +2

34 +0

GitHub
acquire by fox-it

acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.

updated at May 23, 2024, 1:43 p.m.

Python

12 +0

77 +0

17 -1

GitHub
DumpsterFire by TryCatchHCF

"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.

updated at May 23, 2024, 11:19 a.m.

Python

50 +0

970 +3

148 +0

GitHub
MozDef by mozilla

DEPRECATED - MozDef: Mozilla Enterprise Defense Platform

updated at May 23, 2024, 9:48 a.m.

Python

149 +0

2,175 +1

329 +0

GitHub
security-apis by deralexxx

A collective list of public APIs for use in security. Contributions welcome

updated at May 23, 2024, 9:35 a.m.

Unknown languages

59 +0

846 +1

130 +1

GitHub