DFIR-ORC / dfir-orc
Forensics artefact collection tool for systems running Microsoft Windows
☆405Updated 3 months ago
Alternatives and similar repositories for dfir-orc:
Users that are interested in dfir-orc are comparing it to the libraries listed below
- An AFF4 C++ implementation.☆195Updated last year
- Regipy is an os independent python library for parsing offline registry hives☆252Updated 2 months ago
- Timeline of Active Directory changes with replication metadata☆488Updated last month
- 🧭 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system☆277Updated 2 weeks ago
- CyLR - Live Response Collection Tool☆663Updated 2 years ago
- An NTFS/FAT parser for digital forensics & incident response☆198Updated 3 months ago
- A modern Python-3-based alternative to RegRipper☆192Updated 2 months ago
- PowerShell module for Office 365 and Azure log collection☆258Updated 3 weeks ago
- This is a set of tools for doing forensics analysis on Microsoft ESE databases.☆124Updated 3 years ago
- ☆297Updated 4 years ago
- Live forensic artifacts collector☆164Updated 7 months ago
- The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifa…☆573Updated 3 months ago
- A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare …☆152Updated 2 months ago
- Malware repository component for samples & static configuration with REST API interface.☆340Updated 2 weeks ago
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆518Updated 2 years ago
- C# based evtx parser with lots of extras☆289Updated 2 weeks ago
- A python script developed to process Windows memory images based on triage type.☆260Updated last year
- Parses $MFT from NTFS file systems☆216Updated 3 weeks ago
- A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.☆602Updated 3 months ago
- The Volatility Collaborative GUI☆237Updated this week
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆700Updated 2 weeks ago
- Malduck is your ducky companion in malware analysis journeys☆325Updated 8 months ago
- A framework for orchestrating forensic collection, processing and data export☆305Updated this week
- YARA malware query accelerator (web frontend)☆421Updated last week
- Encyclopedia for Executables☆434Updated 3 years ago
- Repository of YARA rules made by Trellix ATR Team☆576Updated last year
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆291Updated 4 months ago
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆198Updated 4 years ago
- Tools for hunting for threats.☆577Updated 4 months ago
- Outil de récupération automatique des données de l'Active Directory / Automated tool for dumping Active Directory data☆237Updated last month