APT-Hunter by ahmedkhlief

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

updated at May 20, 2024, 8:26 a.m.

Python

47 +0

1,158 +1

229 +0

GitHub
hindsight by obsidianforensics

Web browser forensics for Google Chrome/Chromium

updated at May 20, 2024, 1:19 a.m.

Python

67 +0

1,027 +1

134 +0

GitHub
Kuiper by DFIRKuiper

Digital Forensics Investigation Platform

updated at May 19, 2024, 2:19 p.m.

JavaScript

34 +0

723 +0

110 +0

GitHub
cuckoo-modified by spender-sandbox

Modified edition of cuckoo

updated at May 18, 2024, 9:51 a.m.

Python

72 +0

389 +0

178 +0

GitHub
artifacts-kb by ForensicArtifacts

Digital Forensics Artifacts Knowledge Base

updated at May 18, 2024, 5:38 a.m.

Python

8 +0

68 +0

15 +0

GitHub
streamalert by airbnb

StreamAlert is a serverless, realtime data analysis framework which empowers you to ingest, analyze, and alert on data from any environment, using datasources and alerting logic you define.

updated at May 17, 2024, 9:17 p.m.

Python

101 +0

2,825 +0

334 +0

GitHub
mac_apt by ydkhatri

macOS (& ios) Artifact Parsing Tool

updated at May 17, 2024, 12:14 p.m.

Python

44 +0

719 +0

99 +0

GitHub
dfirtrack by dfirtrack

DFIRTrack - The Incident Response Tracking Application

updated at May 17, 2024, 8:40 a.m.

Python

25 +0

466 +0

75 +0

GitHub
CyLR by orlikoski

CyLR - Live Response Collection Tool

updated at May 16, 2024, 2:39 p.m.

C#

32 +0

601 +0

89 +1

GitHub
appcompatprocessor by mbevilacqua

"Evolving AppCompat/AmCache data analysis beyond grep"

updated at May 16, 2024, 1:39 p.m.

Python

17 +0

190 +0

26 +0

GitHub
IRM by certsocietegenerale

Incident Response Methodologies 2022

updated at May 16, 2024, 12:48 p.m.

Unknown languages

42 +0

885 +0

136 +0

GitHub
security-onion by Security-Onion-Solutions

Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

updated at May 16, 2024, 11:23 a.m.

Unknown languages

302 +0

3,056 +0

518 +0

GitHub
MFT_Browser by kacos2000

$MFT directory tree reconstruction & FILE record info

updated at May 15, 2024, 9:58 p.m.

PowerShell

13 +0

280 +0

30 +0

GitHub
imagemounter by ralphje

Command line utility and Python package to ease the (un)mounting of forensic disk images

updated at May 15, 2024, 10:31 a.m.

Python

13 +0

112 +0

36 +0

GitHub
Fastir_Collector_Linux by SekoiaLab

None

updated at May 14, 2024, 9:31 p.m.

Python

23 +0

166 +0

43 +0

GitHub
mutablesecurity by MutableSecurity

CLI program for automating the setup, configuration, and use of cybersecurity solutions

updated at May 14, 2024, 9:23 p.m.

Python

1 +0

42 +0

7 +0

GitHub
fileintel by keithjjones

A modular Python application to pull intelligence about malicious files

updated at May 14, 2024, 12:11 p.m.

Python

17 +0

114 +0

25 +0

GitHub
threat_note by DefensePointSecurity

DPS' Lightweight Investigation Notebook

updated at May 13, 2024, 1:35 p.m.

HTML

57 +0

421 +0

97 +0

GitHub
stringsifter by mandiant

A machine learning tool that ranks strings based on their relevance for malware analysis.

updated at May 13, 2024, 6:36 a.m.

Python

30 +0

649 +0

123 +0

GitHub
WELA by Yamato-Security

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

updated at May 11, 2024, 9:15 p.m.

PowerShell

17 +0

678 +0

74 +0

GitHub