alex-cart / LEAF
Linux Evidence Acquisition Framework
☆114Updated 6 months ago
Alternatives and similar repositories for LEAF:
Users that are interested in LEAF are comparing it to the libraries listed below
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆85Updated 2 years ago
- ☆87Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- Digital Forensics Artifacts Knowledge Base☆81Updated 10 months ago
- ☆68Updated last month
- Open IOC sharing platform☆56Updated 5 months ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆165Updated 2 years ago
- Forensic Artifact Collection Tool Matrix☆83Updated 5 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Repository of public reference frameworks for the DFIR community.☆116Updated last year
- Automagically extract forensic timeline from volatile memory dump☆130Updated 11 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆95Updated last year
- A python script developed to process Windows memory images based on triage type.☆261Updated last year
- Initial triage of Windows Event logs☆97Updated 9 months ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆201Updated 2 years ago
- A small util to brute-force prefetch hashes☆76Updated 2 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 2 years ago
- This repo is where I store my Threat Hunting ideas/content☆87Updated last year
- Sigma rules to share with the community☆119Updated 2 months ago
- ReWrite of AChoir in Go for Cross Platform☆40Updated last month
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆52Updated last year
- Script to automate Linux live evidence collection☆27Updated 2 years ago
- Live forensic artifacts collector☆166Updated 9 months ago
- YARA rule analyzer to improve rule quality and performance☆98Updated this week
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated last week
- Fast IOC and YARA Scanner☆79Updated 5 years ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆151Updated 3 years ago
- Library of threat hunts to get any user started!☆44Updated 4 years ago
- Active C&C Detector☆153Updated last year