Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

Projects in Awesome Lists tagged with forensics-investigations

A curated list of projects in awesome lists tagged with forensics-investigations .

https://github.com/Johnng007/Live-Forensicator

A suite of Tools to aid Incidence Response and Live Forensics for - Windows (Powershell) | Linux (Bash) | MacOS (Shell)

bash eventlog-analysis eventlogs forensicator forensics forensics-investigations incident-response linux linux-shell live-forensic log4j macos powershell ransomeware

Last synced: 04 Aug 2024

https://github.com/psmths/windows-forensic-artifacts

Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!

analysis artifacts dfir digital-forensics forensic-analysis forensicartifacts forensics forensics-investigations reference windows windows-11

Last synced: 27 Sep 2024

https://github.com/redaelli/imago-forensics

Imago is a python tool that extract digital evidences from images.

dfir forensics-investigations image-analysis incident-response python

Last synced: 02 Aug 2024

https://github.com/Psmths/windows-forensic-artifacts

Handbook of windows forensic artifacts across multiple Windows version with interpretation tips with some examples. Work in progress!

analysis artifacts dfir digital-forensics forensic-analysis forensicartifacts forensics forensics-investigations reference windows windows-11

Last synced: 01 Aug 2024

https://github.com/hashlookup/hashlookup-forensic-analyser

Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/

bloom-filter dfir dfir-automation forensic-analysis forensics-investigations hashlookup nsrl nsrllookup

Last synced: 03 Aug 2024

https://github.com/AdamWhiteHat/Judge-Jury-and-Executable

A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.

antivirus csharp forensic-analysis forensics forensics-investigations forensics-level-scanning mft query-language scanner security threat-hunting threat-monitor yara yara-rules yara-scanner

Last synced: 04 Aug 2024

https://github.com/r3k4t/find-isp

A simple perl program which find out ISP(INTERNET SERVICE PROVIDER) from ip address.

cybersecurity forensics-investigations information-gathering isp perl-script

Last synced: 28 Sep 2024