Top 127 dfir open source projects

Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Mac apt
macOS Artifact Parsing Tool
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Recuperabit
A tool for forensic file system reconstruction.
Security Onion
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Kuiper
Digital Forensics Investigation Platform
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Yobi
Yara Based Detection Engine for web browsers
VanillaWindowsReference
A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare and see what's been added with each update.
yara-rules
Yara rules written by me, for free use.
Opensource-Endpoint-Monitoring
This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.
minerchk
Bash script to Check for malicious Cryptomining
hashlookup-forensic-analyser
Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/
factual-rules-generator
Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.
WindowsDFIR
Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or events.
decwindbx
A sort of a toolkit to decrypt Dropbox Windows DBX files
fastfinder
Incident Response - Fast suspicious file finder
IRScripts
Incident Response Scripts
artifactcollector
🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system
DFIRRegex
A repo to centralize some of the regular expressions I've found useful over the course of my DFIR career.
calamity
A script to assist in processing forensic RAM captures for malware triage
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Get-NetworkConnection
Edited version of Lee Christensen's Get-NetworkConnection which includes timestamp for each network connection
yara-validator
Validates yara rules and tries to repair the broken ones.
pftriage
Python tool and library to help analyze files during malware triage and analysis.
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
DDTTX
DDTTX Tabletop Trainings
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Evilize
Parses Windows event logs files based on SANS Poster
PSTrace
Trace ScriptBlock execution for powershell v2
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
AUCR
Analyst Unknown Cyber Range - a micro web service framework
Splunk-ETW
A Splunk Technology Add-on to forward filtered ETW events.
dnslog
Minimalistic DNS logging tool
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
BlueCloud
Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.
61-120 of 127 dfir projects