cisagov / CHIRP
A DFIR tool written in Python.
☆1,045Updated 3 years ago
Alternatives and similar repositories for CHIRP:
Users that are interested in CHIRP are comparing it to the libraries listed below
- GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]☆1,432Updated 6 months ago
- Understand adversary tradecraft and improve detection strategies☆707Updated last year
- A Simple Ransomware Vaccine☆953Updated last year
- Tracking interesting Linux (and UNIX) malware. Send PRs☆1,166Updated last month
- CrackQ: A Python Hashcat cracking queue system☆929Updated 5 months ago
- Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysi…☆1,249Updated last year
- Collect information of Windows PC when doing incident response☆243Updated last year
- Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 en…☆1,421Updated 2 years ago
- Cybersecurity Evaluation Tool☆1,500Updated this week
- SunBurst DGA Decode Script☆207Updated 4 years ago
- Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.☆885Updated this week
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE☆791Updated 8 months ago
- Digital Forensics Investigation Platform☆798Updated 4 months ago
- Fetch information about a public Google document.☆867Updated last year
- Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack☆182Updated 3 years ago
- Detector for Log4Shell exploitation attempts☆732Updated 3 years ago
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆3,086Updated 3 weeks ago
- Defences against Cobalt Strike☆1,284Updated 2 years ago
- A query aggregator for OSINT based threat hunting☆877Updated last week
- Cuckoo3 is a Python 3 open source automated malware analysis system.☆675Updated last month
- The SOC Analysts all-in-one CLI tool to automate and speed up workflow.☆1,379Updated 4 months ago
- Storage Explorer - Publicly open storage viewer (Amazon S3 Bucket, Azure Blob, FTP server, HTTP Index Of/)☆439Updated last year
- 🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡☆1,320Updated last year
- ☆560Updated last year
- ☆318Updated 3 years ago
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆841Updated 3 years ago
- An experimentation and research platform to investigate the interaction of automated agents in an abstract simulated network environments…☆1,679Updated last month
- Materials for Windows Malware Analysis training (volume 1)☆1,964Updated 7 months ago
- WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)☆777Updated 2 years ago
- A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365☆771Updated 2 years ago