motionDetector / ForensicTools
Analysis or research tools for digital forensics
☆11Updated 3 years ago
Alternatives and similar repositories for ForensicTools:
Users that are interested in ForensicTools are comparing it to the libraries listed below
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 2 months ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- Yara rules☆21Updated 2 years ago
- Scripts to for ready-to-use Velociraptor instance deployment in Azure☆13Updated last year
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated last year
- ☆34Updated 2 years ago
- Thor Artifacts for Velociraptor☆15Updated 9 months ago
- ☆14Updated 2 years ago
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated last year
- CLI generator for Velociraptor offline collector☆9Updated 6 months ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- Simple Script to Help You Find All Files Has Been Modified, Accessed, and Created In A Range Time.☆27Updated 2 years ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Penguin OS Forensic (or Flight) Recorder☆40Updated 3 months ago
- An experimental Velociraptor implementation using cloud infrastructure☆24Updated this week
- ☆17Updated 7 months ago
- Scripts and lists to help generate YARA friendly string mutations☆21Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Low budget VirusTotal Intelligence Cosplay☆20Updated 3 years ago
- ETW-Almulahaza is a consumer python-based tool that help you monitor ETW events of the operating system☆12Updated 2 years ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆32Updated 4 months ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Various commands, tools, techniques that you can use to examine live Windows systems for signs of Compromise or for Threat Hunting.Can al…☆10Updated 2 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- YARA Rule Strings Statistics Calculator and Malware Research Helper☆13Updated 3 years ago
- ☆24Updated 2 years ago
- Python based CLI for MalwareBazaar☆36Updated 4 months ago