AmnestyTech / investigations
Indicators of Compromise from Amnesty International's cyber investigations
☆1,590Updated 4 months ago
Alternatives and similar repositories for investigations:
Users that are interested in investigations are comparing it to the libraries listed below
- MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.☆11,117Updated last week
- Indicators of stalkerware apps☆291Updated last week
- Tracking interesting Linux (and UNIX) malware. Send PRs☆1,173Updated 2 months ago
- Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for…☆926Updated last year
- A Simple Ransomware Vaccine☆961Updated last year
- Technical notes from investigations into COVID-19 contact-tracing apps☆49Updated 4 years ago
- An open-source digital image forensic toolset☆2,873Updated this week
- Indicators of Compromises (IOC) of our various investigations☆1,758Updated last week
- A DFIR tool written in Python.☆1,047Updated 3 years ago
- PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.☆1,944Updated 8 months ago
- KeyDecoder app lets you use your smartphone or tablet to decode your mechanical keys in seconds.☆3,132Updated last year
- ☆438Updated last year
- a recon tool that allows searching on URLs that are exposed via shortener services☆1,582Updated 3 months ago
- 📱 Andriller - is software utility with a collection of forensic tools for smartphones. It performs read-only, forensically sound, non-de…☆1,406Updated 2 years ago
- ☆1,118Updated 4 years ago
- Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own in…☆3,659Updated this week
- Google Compute Engine (GCE) VM takeover via DHCP flood - gain root access by getting SSH keys added by google_guest_agent☆535Updated 3 years ago
- ☆1,005Updated this week
- Cuckoo3 is a Python 3 open source automated malware analysis system.☆703Updated this week
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆3,174Updated 3 months ago
- IntelOwl: manage your Threat Intelligence at scale☆4,108Updated this week
- Google and deepl translated conti leaks, which is shared by a member of the conti ransomware group.☆611Updated 3 years ago
- Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by …☆2,631Updated last week
- SpyGuard is a forked and enhanced version of TinyCheck. SpyGuard's main objective is to detect signs of compromise by monitoring network …☆421Updated 7 months ago
- CLI tool for open source and threat intelligence☆1,204Updated last month
- VirusTotal Command Line Interface☆912Updated 8 months ago
- TheHive: a Scalable, Open Source and Free Security Incident Response Platform☆3,629Updated 2 years ago
- Hardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features.☆2,951Updated last year
- CrackQ: A Python Hashcat cracking queue system☆937Updated 7 months ago
- Canarytokens helps track activity and actions on your network.☆1,833Updated last week