Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: computer-forensics

cugu/awesome-forensics

A curated list of awesome forensic analysis tools and resources

Size: 215 KB - Last synced: 22 days ago - Pushed: about 1 month ago - Stars: 3,615 - Forks: 594

0xmmalik/CTF-Suite

CTF Suite is a collection of tools you can use during Capture The Flag competitions. These tools are aimed at specific categories of problems and are specific to Jeopardy-style CTFs.

Language: Python - Size: 980 KB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 4 - Forks: 0

tclahr/uac

UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.

Language: Shell - Size: 31.5 MB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 600 - Forks: 101

jz543fm/kali-dockerized

Kali Linux in Docker + Ubuntu 22.04 in Docker for Bug Bounty, Penetration Testing, Security Research, Computer Forensics and Reverse Engineering. Kali Linux inside with Docker with or without support with systemd, repository also contains Proof of Concept with kind (Kubernetes in Docker) to test Kali Linux with enabled systemd in K8s cluster

Language: Dockerfile - Size: 83 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 13 - Forks: 1

CIRCL/factual-rules-generator

Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.

Language: Python - Size: 3.2 MB - Last synced: about 2 months ago - Pushed: over 2 years ago - Stars: 72 - Forks: 6

ivan-sincek/memory-dumper

Dump a process memory and extract data based on regular expressions.

Language: C++ - Size: 288 KB - Last synced: 30 days ago - Pushed: about 1 year ago - Stars: 3 - Forks: 2

hyuunnn/xwf-Hyara

Size: 0 Bytes - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

Srinivas11789/PcapXray

:snowflake: PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction

Language: Python - Size: 113 MB - Last synced: 5 months ago - Pushed: about 2 years ago - Stars: 1,614 - Forks: 280

tthtlc/awesome_malware_techniques

This will compile a list of Android, iOS, Linux malware techniques for attacking and detection purposes.

Size: 42 KB - Last synced: about 2 months ago - Pushed: over 1 year ago - Stars: 18 - Forks: 5

op7ic/unix_collector

unix_collector is a live response collection script for Incident Response on UNIX-like systems using native binaries.

Language: Shell - Size: 230 KB - Last synced: 4 months ago - Pushed: 12 months ago - Stars: 24 - Forks: 5

jz543fm/docker-parrot

Parrot OS (Core/Security) or just Parrot Tools in Docker with the usage of Makefile, Dockerfiles and docker-compose.yaml for Bug Bounty, Penetration Testing, Security Research, Computer Forensics and Reverse Engineering, repository also contains Proof of Concept with kind (K8s in Docker) for ParrotOS with/without systemd in K8s cluster

Language: Makefile - Size: 31.3 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 1 - Forks: 0

ivan-sincek/domain-extractor

Extract valid or partially valid domain names and IPs from malicious or invalid URLs.

Language: Python - Size: 4.88 KB - Last synced: 30 days ago - Pushed: 12 months ago - Stars: 9 - Forks: 3

yogeshkanwade21/EXIF-Analyser

A Python script to extract and analyse EXIF data

Language: Python - Size: 13.7 KB - Last synced: 4 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

msoto5/cs42_recovery

Given a range of dates, is capable of extracting various information from a Windows system in said time range

Language: Python - Size: 3.91 KB - Last synced: 8 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

daniel-radesjo/rdd-copy

Fork of rdd-copy (https://sourceforge.net/projects/rdd/) developed by NFI (the Netherlands Forensic Institute) and updated to work with new version of libewf.

Language: C - Size: 5.68 MB - Last synced: 9 months ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

daniel-radesjo/parseMBR

Parse information and find/carve Master Boot Records (MBR)

Language: Python - Size: 20.5 KB - Last synced: 9 months ago - Pushed: about 4 years ago - Stars: 0 - Forks: 0

Caume/CIAT

Crypto implementations analysis toolkit

Language: C - Size: 2.12 MB - Last synced: 3 months ago - Pushed: over 5 years ago - Stars: 3 - Forks: 0

mbrown1413/SqliteFind

A Volatility plugin for finding sqlite database rows

Language: Python - Size: 76.2 KB - Last synced: 22 days ago - Pushed: almost 5 years ago - Stars: 22 - Forks: 4

sydp/goewf

Access Expert Witness Format (ewf/E01/L01) files using Golang

Language: Go - Size: 8.79 KB - Last synced: 11 months ago - Pushed: about 5 years ago - Stars: 8 - Forks: 0

xiosec/Computer-forensics

The best tools and resources for forensic analysis.

Size: 1.3 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 57 - Forks: 18

bolisettynihith/ActivitiesCacheParser

A python-based tool to extract forensic info from ActivitiesCache.db (Windows Activity Timeline)

Language: Python - Size: 172 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 4 - Forks: 1

thomaslaurenson/LiveDiff

LiveDiff is a portable system-level differencing tool for Microsoft Windows-based operating systems

Language: C# - Size: 37.1 MB - Last synced: 10 months ago - Pushed: over 5 years ago - Stars: 8 - Forks: 4

thomaslaurenson/CellXML-Registry 📦

CellXML-Registry.exe is a portable Windows tool that parses an offline Windows Registry hive file and converts it to the RegXML format. CellXML-Registry leverages the Registry parser project by Eric Zimmerman to aid in parsing the Registry structure.

Language: C# - Size: 33.6 MB - Last synced: 10 months ago - Pushed: almost 6 years ago - Stars: 3 - Forks: 2

githubfoam/forensics-experience

computer forensics

Language: C - Size: 307 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 1 - Forks: 0

faisouq/forensic-tools

This repository contains the forensic tools we made.

Language: Python - Size: 243 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 2 - Forks: 0

ggulgun/Forensic-Docker

Docker images of open source forensic tools

Language: Shell - Size: 2.93 KB - Last synced: over 1 year ago - Pushed: over 3 years ago - Stars: 8 - Forks: 0

githubfoam/docker-kali-tools-forensics-githubactions

computer-forensics

Size: 19.5 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

TheProGhost/Digital_Forensics_CaseStudy

The forensic analysis write-up / walkthrough for forensic disk image.

Size: 1.65 MB - Last synced: over 1 year ago - Pushed: almost 2 years ago - Stars: 1 - Forks: 0

Pruthviraj-S/Computer-Forensics

CFREDS case study for subject code: CTMTCS S2 P2

Size: 6.39 MB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

idvlecio3silva/Cyber-Tech-Articles

Repositório que a apresenta os meus artigos sobre tecnologia - Linux, Cibersegurança, Computação Forense e Gestão de Projectos

Size: 14.3 MB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

tristan-gy/BMP_HiddenFileFinder

This program searches .bmp for files hidden using LSB subsitution.

Language: C++ - Size: 4.26 MB - Last synced: 12 months ago - Pushed: about 6 years ago - Stars: 1 - Forks: 0

FilipIvic/CF_Labs

College lab tasks for Computer Forensics class & Hack The Box intro

Language: Python - Size: 5.89 MB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0