theflakes / Linux_Forensic_HarvesterLinks
Harvest Linux forensic data for operational triage of an event.
☆51Updated last year
Alternatives and similar repositories for Linux_Forensic_Harvester
Users that are interested in Linux_Forensic_Harvester are comparing it to the libraries listed below
Sorting:
- Blueteam operational triage registry hunting/forensic tool.☆150Updated last month
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated last week
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆65Updated 3 years ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆132Updated 3 years ago
- Penguin OS Forensic (or Flight) Recorder☆41Updated 9 months ago
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆106Updated last year
- ReWrite of AChoir in Go for Cross Platform☆41Updated last week
- Digital Forensics Artifacts Knowledge Base☆86Updated last year
- ☆88Updated 2 months ago
- Library of threat hunts to get any user started!☆45Updated 5 years ago
- ☆29Updated 9 months ago
- Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https…☆126Updated 2 years ago
- THOR Thunderstorm Collectors☆25Updated 3 weeks ago
- Automagically extract forensic timeline from volatile memory dump☆132Updated last year
- A collection of tips for using MISP.☆74Updated 10 months ago
- A sample VHDX file with multiple verbose examples of forensic and anti-forensics artifacts. Meant to be basic and can be expanded upon. P…☆28Updated 2 years ago
- Forensic Artifact Collection Tool Matrix☆91Updated 11 months ago
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- ☆70Updated 4 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆115Updated last year
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆45Updated 3 years ago
- BlackBerry Threat Research & Intelligence☆99Updated last year
- Automatic detection engineering technical state compliance☆55Updated last year
- YARA rule analyzer to improve rule quality and performance☆103Updated 6 months ago
- ESXi Cyber Security Incident Response Script☆25Updated last year
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆97Updated 2 years ago
- Rules Shared by the Community from 100 Days of YARA 2023☆78Updated 2 years ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- TAPIR is a multi-user, client/server, incident response framework☆46Updated 3 years ago