alex-cart / LEAF
Linux Evidence Acquisition Framework
☆114Updated 3 months ago
Alternatives and similar repositories for LEAF:
Users that are interested in LEAF are comparing it to the libraries listed below
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆84Updated 2 years ago
- Initial triage of Windows Event logs☆93Updated 7 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- Digital Forensics Artifacts Knowledge Base☆76Updated 8 months ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆74Updated 2 months ago
- ☆85Updated 11 months ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- A python script developed to process Windows memory images based on triage type.☆261Updated last year
- YARA rule analyzer to improve rule quality and performance☆95Updated 3 weeks ago
- A small util to brute-force prefetch hashes☆76Updated 2 years ago
- Blueteam operational triage registry hunting/forensic tool.☆144Updated last year
- ☆63Updated last month
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆105Updated 2 years ago
- Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)☆68Updated last year
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆274Updated 4 months ago
- Forensic Artifact Collection Tool Matrix☆79Updated 2 months ago
- Active C&C Detector☆152Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- A curated list of KAPE-related resources☆159Updated 8 months ago
- BlackBerry Threat Research & Intelligence☆96Updated last year
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hos…☆30Updated 2 years ago
- Repository of public reference frameworks for the DFIR community.☆110Updated last year
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆72Updated this week
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆77Updated 3 years ago
- IOC Collection 2022☆56Updated last year
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆148Updated 3 years ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆199Updated 2 years ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆64Updated 2 years ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆50Updated last year