Top 127 dfir open source projects

Adtimeline
Timeline of Active Directory changes with replication metadata
Detectionlab
Automate the creation of a lab environment complete with security tooling and logging best practices
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Vast
🔮 Visibility Across Space and Time
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Atc React
A knowledge base of actionable Incident Response techniques
Userline
Query and report user logons relations from MS Windows Security Events
Malwless
Test Blue Team detections without running any attack.
Slides
Misc Threat Hunting Resources
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Pockint
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Linuxforensics
Everything related to Linux Forensics
Whids
Open Source EDR for Windows
Misp Warninglists
Warning lists to inform users of MISP about potential false-positives or other information in indicators
Imago Forensics
Imago is a python tool that extract digital evidences from images.
Zombieant
Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.
Loki
Loki - Simple IOC and Incident Response Scanner
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Cirtkit
Tools for the Computer Incident Response Team 💻
Cacador
Indicator Extractor
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Kiewtai
A port of Kaitai to the Hiew hex editor
Awesome Forensics
A curated list of awesome forensic analysis tools and resources
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Sysmon Modular
A repository of sysmon configuration modules
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Etl Parser
Event Trace Log file parser in pure Python
Mimir
Smart OSINT collection of common IOC types
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Yeti
Your Everyday Threat Intelligence
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Malcom
Malcom - Malware Communications Analyzer
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Forensic Tools
CIRCL system forensic tools or a jumble of tools to support forensic
Artifacts
📇 Digital Forensics Artifact Repository (forensicanalysis edition)
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Hindsight
Web browser forensics for Google Chrome/Chromium
Diffy
Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
Turbinia
Automation and Scaling of Digital Forensics Tools
Zeek
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.
Lookyloo
Lookyloo is a web interface that allows users to capture a website page and then display a tree of domains that call each other.
1-60 of 127 dfir projects