appcompatprocessor by mbevilacqua

"Evolving AppCompat/AmCache data analysis beyond grep"

created at April 2, 2017, 6:11 p.m.

Python

17 +0

189 +1

26 +0

GitHub
IRTriage by AJMartel

Incident Response Triage - Windows Evidence Collection for Forensic Analysis

created at Sept. 4, 2015, 8:51 a.m.

AutoIt

17 +0

123 +0

26 +0

GitHub
spyre by spyre-project

simple YARA-based IOC scanner

created at May 28, 2018, 7:07 p.m.

Go

12 +0

159 +0

27 +0

GitHub
Invoke-LiveResponse by mgreen27

Invoke-LiveResponse

created at Jan. 14, 2018, 9:42 a.m.

PowerShell

13 +0

144 +0

29 +0

GitHub
MFT_Browser by kacos2000

$MFT directory tree reconstruction & FILE record info

created at Dec. 26, 2020, 2:28 a.m.

PowerShell

13 +0

277 +1

30 +0

GitHub
AChoir by OMENScan

Windows Live Artifacts Acquisition Script

created at May 25, 2015, 7:48 p.m.

C++

14 +0

176 +1

31 +0

GitHub
catalyst by SecurityBrewery

Catalyst is an open source SOAR and ticket system that helps to automate alert handling and incident response processes

created at Dec. 12, 2021, 11:37 p.m.

Go

5 +0

272 +1

33 +1

GitHub
visualize_logs by keithjjones

A Python library and command line tools to provide interactive log visualization.

created at Oct. 11, 2016, 3:33 p.m.

HTML

15 +0

134 +0

36 +0

GitHub
imagemounter by ralphje

Command line utility and Python package to ease the (un)mounting of forensic disk images

created at Feb. 3, 2014, 10:27 a.m.

Python

13 +0

111 +0

36 +0

GitHub
mastiff by KoreLogicSecurity

Malware static analysis framework

created at July 15, 2014, 8:23 p.m.

Python

18 +0

173 +0

39 +0

GitHub
SOC-Multitool by zdhenard42

A powerful and user-friendly browser extension that streamlines investigations for security professionals.

created at Jan. 3, 2023, 4:51 p.m.

JavaScript

10 +0

310 +1

41 +0

GitHub
dfir-orc by DFIR-ORC

Forensics artefact collection tool for systems running Microsoft Windows

created at Sept. 20, 2019, 9:30 a.m.

C++

27 +0

357 +1

41 +0

GitHub
evolve by JamesHabben

Web interface for the Volatility Memory Forensics Framework

created at April 14, 2015, 1:26 a.m.

JavaScript

38 +0

259 +0

42 +0

GitHub
Fastir_Collector_Linux by SekoiaLab

None

created at Jan. 25, 2016, 2:10 p.m.

Python

23 +0

165 +0

43 +0

GitHub
scot by sandialabs

Sandia Cyber Omni Tracker (SCOT)

created at Aug. 27, 2014, 8:24 p.m.

JavaScript

38 +0

242 +0

48 +0

GitHub
margaritashotgun by ThreatResponse

Remote Memory Acquisition Tool

created at Aug. 9, 2016, 5:39 p.m.

Python

17 +0

235 +0

50 +0

GitHub
VolDiff by aim4r

VolDiff: Malware Memory Footprint Analysis based on Volatility

created at April 19, 2015, 12:30 a.m.

Python

28 +0

192 +0

50 +0

GitHub
lorg by jensvoid

Apache Logfile Security Analyzer

created at June 20, 2013, 6:33 p.m.

HTML

42 +0

207 +0

50 +0

GitHub
CDQR by orlikoski

The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted drives and extracted artifacts from Windows, Linux, MacOS, and Android devices

created at Jan. 14, 2016, 4:48 p.m.

Python

30 +0

328 +1

52 +0

GitHub
hostintel by keithjjones

A modular Python application to collect intelligence for malicious hosts.

created at Aug. 22, 2016, 8:25 p.m.

Python

30 +0

258 +0

52 +0

GitHub