theflakes / Linux_Forensic_Harvester
Harvest Linux forensic data for operational triage of an event.
☆51Updated 10 months ago
Alternatives and similar repositories for Linux_Forensic_Harvester:
Users that are interested in Linux_Forensic_Harvester are comparing it to the libraries listed below
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Linux Evidence Acquisition Framework☆114Updated 6 months ago
- Logbook for Digital Forensics and Incident Response☆50Updated 9 months ago
- Library of threat hunts to get any user started!☆44Updated 4 years ago
- Python library for threat intelligence☆86Updated 3 months ago
- ☆87Updated last year
- Initial triage of Windows Event logs☆97Updated 10 months ago
- Hunt malware with Volatility☆47Updated 11 months ago
- Import specific data sources into the Sigma generic and open signature format.☆78Updated 2 years ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆130Updated 3 years ago
- BlackBerry Threat Research & Intelligence☆98Updated last year
- Random notes collected on the intertubes relating to DFIR☆32Updated last year
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- TheHiveIRPlaybook is a collection of TheHive case templates used for Incident Response☆13Updated 4 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Automatic detection engineering technical state compliance☆55Updated 9 months ago
- Digital Forensics Artifacts Knowledge Base☆81Updated 11 months ago
- ReWrite of AChoir in Go for Cross Platform☆41Updated 2 months ago
- YARA rule analyzer to improve rule quality and performance☆98Updated 2 weeks ago
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- Repository of public reference frameworks for the DFIR community.☆116Updated last year
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆77Updated 5 months ago
- ☆34Updated 6 months ago
- A sample VHDX file with multiple verbose examples of forensic and anti-forensics artifacts. Meant to be basic and can be expanded upon. P…☆26Updated 2 years ago
- Rules Shared by the Community from 100 Days of YARA 2023☆76Updated 2 years ago
- Stand-alone parser for User Access Logging from Server 2012 and newer systems☆73Updated last year
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆201Updated 2 years ago
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hos…☆30Updated 3 years ago