fox-it / dissect
Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).
☆945Updated last month
Alternatives and similar repositories for dissect:
Users that are interested in dissect are comparing it to the libraries listed below
- UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of …☆838Updated this week
- The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifa…☆569Updated 2 months ago
- RegRipper3.0☆567Updated last month
- Sysmon configuration file template with default high-quality event tracing☆466Updated 11 months ago
- This project aims to compare and evaluate the telemetry of various EDR products.☆1,743Updated 2 weeks ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆688Updated 2 weeks ago
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆778Updated last year
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆597Updated 6 months ago
- This repository serves as a place for community created Targets and Modules for use with KAPE.☆667Updated 2 weeks ago
- Documentation and scripts to properly enable Windows event logs.☆580Updated last year
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆561Updated last month
- CyLR - Live Response Collection Tool☆659Updated 2 years ago
- Bloodhound Reporting for Blue and Purple Teams☆1,138Updated 3 months ago
- The multi-platform memory acquisition tool.☆719Updated last month
- Tools for hunting for threats.☆572Updated 2 months ago
- BlueHound - pinpoint the security issues that actually matter☆727Updated last year
- A knowledge base of actionable Incident Response techniques☆626Updated 2 years ago
- VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities a…☆1,412Updated last month
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆517Updated 2 years ago
- Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red…☆871Updated 2 months ago
- Purple Team Exercise Framework☆652Updated last year
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆837Updated 2 years ago
- Practical Windows Forensics Training☆640Updated 10 months ago
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆537Updated this week
- Hunting queries and detections☆742Updated 4 months ago
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆516Updated 3 weeks ago
- Everything related to Linux Forensics☆690Updated last year
- Digital Forensics artifact repository☆1,079Updated 3 weeks ago
- Map tracking ransomware, by OCD World Watch team☆421Updated 3 months ago