mutablesecurity by MutableSecurity

CLI program for automating the setup, configuration, and use of cybersecurity solutions

created at March 15, 2022, 11:25 a.m.

Python

1 +0

41 +0

6 +0

GitHub
pyarascanner by nogoodconfig

A simple many-rules to many-files YARA scanner for incident response or malware zoos.

created at May 3, 2018, 11:49 a.m.

Python

3 +0

25 +0

4 +0

GitHub
Panorama by AlmCo

Fast incident overview

created at Sept. 12, 2016, 8:35 p.m.

Python

3 +0

38 +0

6 +0

GitHub
domfind by diogo-fernan

A Python DNS crawler to find identical domain names under different TLDs.

created at April 24, 2015, 10:18 a.m.

Python

4 +0

20 +0

3 +0

GitHub
SPECTR3 by alpine-sec

Forensic tool for acquisition, triage and analysis of remote block devices via iSCSI protocol.

created at May 4, 2023, 4:51 p.m.

C#

4 +0

32 +1

3 +0

GitHub
catalyst by SecurityBrewery

Catalyst is an open source SOAR and ticket system that helps to automate alert handling and incident response processes

created at Dec. 12, 2021, 11:37 p.m.

Go

5 +0

270 +2

32 +0

GitHub
cuckoo-modified-api by keithjjones

A Python library to interface with a cuckoo-modified instance

created at Sept. 25, 2016, 4:15 p.m.

Python

6 +0

18 +0

7 +0

GitHub
artifacts-kb by ForensicArtifacts

Digital Forensics Artifacts Knowledge Base

created at Jan. 17, 2018, 7:31 p.m.

Python

8 +0

69 +0

15 +0

GitHub
artifactcollector by forensicanalysis

🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system

created at Jan. 3, 2020, 3:16 p.m.

Go

9 +0

238 +0

18 +0

GitHub
Hoarder by muteb

This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole har drive.

created at Dec. 22, 2018, 8:23 p.m.

Python

10 +0

187 +0

18 +0

GitHub
SOC-Multitool by zdhenard42

A powerful and user-friendly browser extension that streamlines investigations for security professionals.

created at Jan. 3, 2023, 4:51 p.m.

JavaScript

10 +0

308 +0

41 +0

GitHub
dumpit-linux by MagnetForensics

Memory acquisition for Linux that makes sense.

created at Oct. 9, 2022, 7:49 p.m.

Rust

10 +1

125 +1

15 +0

GitHub
logdissect by dogoncouch

CLI utility and Python module for analyzing log files and other data.

created at Feb. 19, 2017, 8:31 p.m.

Python

11 +0

137 -1

22 +0

GitHub
acquire by fox-it

acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.

created at July 20, 2022, 1:09 p.m.

Python

12 +0

75 +1

17 +0

GitHub
spyre by spyre-project

simple YARA-based IOC scanner

created at May 28, 2018, 7:07 p.m.

Go

12 +0

159 +0

27 +0

GitHub
sqhunter by 0x4D31

A simple threat hunting tool based on osquery, Salt Open and Cymon API

created at June 23, 2017, 8:59 a.m.

Python

12 +0

65 +0

15 +0

GitHub
orochi by LDO-CERT

The Volatility Collaborative GUI

created at May 18, 2020, 2:01 p.m.

JavaScript

12 +0

190 +1

17 +0

GitHub
MFT_Browser by kacos2000

$MFT directory tree reconstruction & FILE record info

created at Dec. 26, 2020, 2:28 a.m.

PowerShell

13 +0

276 +0

30 +0

GitHub
imagemounter by ralphje

Command line utility and Python package to ease the (un)mounting of forensic disk images

created at Feb. 3, 2014, 10:27 a.m.

Python

13 +0

111 +0

36 +0

GitHub
Invoke-LiveResponse by mgreen27

Invoke-LiveResponse

created at Jan. 14, 2018, 9:42 a.m.

PowerShell

13 +0

144 +0

29 +0

GitHub