Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: forensic

moul/cryptoguess

Automatically detect and parse cryptography keys

Language: Go - Size: 82 KB - Last synced: 1 day ago - Pushed: 3 days ago - Stars: 8 - Forks: 0

mthcht/ThreatHunting-Keywords

Awesome list of keywords and artifacts for Threat Hunting sessions

Language: HTML - Size: 105 MB - Last synced: 15 days ago - Pushed: 22 days ago - Stars: 347 - Forks: 39

LazyAlpaka/ifrit

Incident Forensic Response In Terminal script for linux

Language: Shell - Size: 175 KB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 6 - Forks: 4

Am0rphous/Awesome

Awesome collection of resources 😎 Work in progress🔥

Language: Shell - Size: 50.6 MB - Last synced: 16 days ago - Pushed: 23 days ago - Stars: 98 - Forks: 26

MrX0955/PySecurity_Forensic

📌 Open-Source PySecurity OSINT Tool

Language: Python - Size: 63.5 KB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 3 - Forks: 4

sepinf-inc/IPED

IPED Digital Forensic Tool. It is an open source software that can be used to process and analyze digital evidence, often seized at crime scenes by law enforcement or in a corporate investigation by private examiners.

Language: Java - Size: 185 MB - Last synced: 15 days ago - Pushed: 16 days ago - Stars: 859 - Forks: 208

dfir-iris/iris-evtx-module

Example of IRIS module, handling EVTX files

Language: Python - Size: 28.3 KB - Last synced: 17 days ago - Pushed: 17 days ago - Stars: 8 - Forks: 2

apehex/driven-moodule

Front end for the industrious module

Language: Python - Size: 30 MB - Last synced: 17 days ago - Pushed: almost 5 years ago - Stars: 0 - Forks: 0

TracyCuiq/DCNN_NI_CG_Forensic

Convert the original Caffe version to Pytorch version

Language: Python - Size: 14.6 KB - Last synced: 24 days ago - Pushed: 24 days ago - Stars: 3 - Forks: 0

A-YATTA/AMDH

Android Mobile Device Hardening

Language: Python - Size: 376 MB - Last synced: 17 days ago - Pushed: over 1 year ago - Stars: 190 - Forks: 25

CIRCL/forensic-tools

CIRCL system forensic tools or a jumble of tools to support forensic

Language: Python - Size: 18.6 KB - Last synced: 20 days ago - Pushed: over 1 year ago - Stars: 41 - Forks: 6

guillaC/SQLiteDiskExplorer

SQLiteDiskExplorer enables you to explore, catalog, and batch extract SQLite files from disks and removable media.

Language: C# - Size: 386 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 11 - Forks: 0

dfir-iris/iris-web

Collaborative Incident Response platform

Language: JavaScript - Size: 32.4 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 936 - Forks: 141

kawaiipantsu/project-tinfoilhat

Project TinFoilHat - My USB Armory from Inverse Path set up for pen-testing and forensic work

Size: 1000 Bytes - Last synced: about 1 month ago - Pushed: about 6 years ago - Stars: 0 - Forks: 0

PoCInnovation/Pool2020

💼 Pools organized for Epitech's students in 2020.

Language: C - Size: 34.6 MB - Last synced: about 1 month ago - Pushed: over 3 years ago - Stars: 13 - Forks: 0

kacos2000/Win10

Win 10/11 related research

Language: PowerShell - Size: 37.1 MB - Last synced: about 1 month ago - Pushed: 6 months ago - Stars: 166 - Forks: 31

ditekshen/ansible-asa-forensic-investigation-procedures-first-responders

Ansible Playbook for Cisco ASA Forensic Investigation Procedures for First Responders

Size: 26.4 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 0 - Forks: 0

kacos2000/WindowsTimeline

Windows 10 (v1803+) ActivitiesCache.db parsers (SQLite, PowerShell, .EXE)

Language: PowerShell - Size: 42.5 MB - Last synced: about 1 month ago - Pushed: over 1 year ago - Stars: 168 - Forks: 22

kacos2000/Jumplist-Browser

Automatic/Custom Destinations & LNK (MS-SHLLINK) Browser

Language: PowerShell - Size: 13.3 MB - Last synced: about 1 month ago - Pushed: 3 months ago - Stars: 26 - Forks: 2

franckferman/DataDetective

Unlock the story hidden in data - Your digital investigation partner. The Sleuth Kit Python Wrapper.

Language: Python - Size: 82 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 2 - Forks: 0

DecryptaTechnologies/GovTools

GovTools is an innovative open-source toolkit for Windows, designed to streamline the extraction of password hashes from a variety of targets.

Language: C# - Size: 669 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 2 - Forks: 0

naemazam/logForenix

log Forenix 🕵️- Your Linux Forensic Artifacts Collector Tool! 🚀

Language: Shell - Size: 937 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 2 - Forks: 0

kacos2000/Prefetch-Browser

Browse Windows Prefetch versions: 17,23,26,30v1/2 & some of SuperFetch .7db/.db's

Language: PowerShell - Size: 803 KB - Last synced: about 1 month ago - Pushed: 4 months ago - Stars: 40 - Forks: 4

j0rd1s3rr4n0/ForenseTech-Challenges

La informática forense: Desafíos para poner a prueba tus habilidades en la resolución de delitos cibernéticos. ¡Sumérgete en escenarios reales y perfecciona tus habilidades!

Size: 152 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 3 - Forks: 1

ForensicRS/forensic-rs

Forensic framework to build tools that can be reused in multiple projects without changing anything

Language: Rust - Size: 102 KB - Last synced: about 1 month ago - Pushed: 2 months ago - Stars: 15 - Forks: 2

bitranox/fingerprint

Monitoring Registry and File Changes in Windows

Language: Python - Size: 5.61 MB - Last synced: about 2 months ago - Pushed: 8 months ago - Stars: 62 - Forks: 11

alicangnll/pymem

PyMem - Memory Acquisition Tool

Language: Python - Size: 408 KB - Last synced: 1 day ago - Pushed: 7 months ago - Stars: 0 - Forks: 0

txuswashere/Digital-Forensics

Digital Forensics Essentials (DFE)

Size: 92.8 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 1 - Forks: 0

hanasuru/TrashParse

Simply tool for analyzing Windows Recycle.Bin files

Language: Python - Size: 17.6 KB - Last synced: 28 days ago - Pushed: almost 3 years ago - Stars: 6 - Forks: 0

saikat-iit/pearlCTF-WriteUps

These are my WriteUps of pearlCTF'24 hosted by CyberLabs of IIT (ISM), Dhanbad

Size: 3.91 KB - Last synced: about 2 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

kacos2000/Queries

SQLite queries

Language: PowerShell - Size: 596 KB - Last synced: about 1 month ago - Pushed: about 1 year ago - Stars: 68 - Forks: 13

kacos2000/OtherStuff

Various Topics

Language: PowerShell - Size: 39.2 MB - Last synced: about 1 month ago - Pushed: almost 2 years ago - Stars: 15 - Forks: 5

mauricelambert/EntropyAnalysis

This package analyzes file entropy (shannon entropy) for forensic and malware analysis.

Language: Python - Size: 521 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

rusq/jpegrip

JPEG the Ripper: extract JPEG files from unstructured data stream

Language: C - Size: 251 KB - Last synced: about 1 month ago - Pushed: about 2 months ago - Stars: 2 - Forks: 0

AkashKV-1998/Keypoint-Based-Detection-and-Region-Growing-Based-Localization-of-Copy-Move-Forgery-in-Digital-Image

The repository contains analysis and results of different copy-move forgery detection techniques.

Language: Jupyter Notebook - Size: 63.1 MB - Last synced: about 2 months ago - Pushed: 10 months ago - Stars: 1 - Forks: 0

CyberDefenseEd/andriller Fork of den4uk/andriller

📱 Andriller - is software utility with a collection of forensic tools for smartphones. It performs read-only, forensically sound, non-destructive acquisition from Android devices.

Size: 1.32 MB - Last synced: 4 months ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

kawaiipantsu/maltego-darknet-transforms

Maltego DarkNET Transforms - These are all PHP local transforms that i am trying to maintain and deploy in a easy way! The name may lead to think it's all about the darknet but this is not all true i made all sorts of transforms.

Language: PHP - Size: 38.1 KB - Last synced: about 1 month ago - Pushed: over 5 years ago - Stars: 16 - Forks: 3

SatyenderYadav/registryfinder

It helps you to find the details about registry keys in just seconds

Language: SCSS - Size: 1.36 MB - Last synced: 5 months ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

masq/pnger

PNG file parser, for forensic/anti-forensic purposes primarily.

Language: Python - Size: 187 KB - Last synced: 3 months ago - Pushed: about 1 year ago - Stars: 8 - Forks: 2

ChelCarriere/photogrammetry-anthropology-tools

These are the tools and plugins utilized in the article "Assessing the utility of 3D modeling with photogrammetry in assigned sex estimation from the greater sciatic notch"

Language: Python - Size: 99.6 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

khangtictoc/CTF-Writeup-Practice

All CTF Writeup from many sources will be here

Language: Python - Size: 10.4 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 7 - Forks: 3

flagbot1337/ctf-conan

CTF-Conan is a CTF Based information Gathering Repository Develop By Flag_Bot

Size: 28.3 KB - Last synced: about 1 month ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

patatetom/rds4xways

Extract SHA1 from Reference Data Set (RDS) provided by the National Software Reference Library (NSRL) for X-Ways Forensics (or any other tool that uses SHA1).

Language: Shell - Size: 62.9 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 6 - Forks: 0

Adi202001/Security-Tesseract

GitHub repository dedicated to cybersecurity study materials. In this repository, you'll find a curated collection of resources, documents, code samples, and learning materials focused on the dynamic and critical field of cybersecurity.

Size: 64.4 MB - Last synced: about 2 months ago - Pushed: 9 months ago - Stars: 1 - Forks: 0

waldekmaciejko/repair_ADPCM_file

Function repairs ADPCM audio file which was encoded with disrupted frame

Language: Python - Size: 416 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 1 - Forks: 0

daniel-radesjo/rdd-copy

Fork of rdd-copy (https://sourceforge.net/projects/rdd/) developed by NFI (the Netherlands Forensic Institute) and updated to work with new version of libewf.

Language: C - Size: 5.68 MB - Last synced: 9 months ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

YosfanEilay/CLSID-Ninja

This tool simplifies the process of extracting and inspecting users CLSID registry values. Easily identify potential threats and malicious activity like examining CLSID's of COM Objects for compromise or replacement by malware.

Language: PowerShell - Size: 53.7 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 2 - Forks: 0

itemgiver/Hacking-Study

I studied basic knowledge about hacking. Also, I learned how to find and exploit vulnerabilities in the system by solving hacking problems.

Language: Python - Size: 9.77 KB - Last synced: 10 months ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

moddingg33k/PowerForensics Fork of Invoke-IR/PowerForensics

PowerForensics provides an all in one platform for live disk forensic analysis

Language: C# - Size: 16.1 MB - Last synced: 10 months ago - Pushed: about 6 years ago - Stars: 0 - Forks: 0

AlrikRr/Forensic-Extract

Forensic-Extract : Script PowerShell d'extracttion de logs / information d'un poste sours Windows 10

Language: PowerShell - Size: 50.8 KB - Last synced: 10 months ago - Pushed: almost 3 years ago - Stars: 6 - Forks: 1

roastercode/FAST

Forensic Analyser Scanner Toolkit

Language: Shell - Size: 17.6 KB - Last synced: 10 months ago - Pushed: about 8 years ago - Stars: 7 - Forks: 1

insomn14/CTFtime2021

Capture The Flag 2021

Size: 554 KB - Last synced: 11 months ago - Pushed: over 3 years ago - Stars: 1 - Forks: 0

LukasMarckmiller/RemoteForensicAppliance

Bachelorarbeit Informatik 2019 - To be done

Language: Go - Size: 820 KB - Last synced: 11 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

dfir-iris/iris-module-interface

Base interface for modules of Iris

Language: Python - Size: 51.8 KB - Last synced: 3 days ago - Pushed: about 1 year ago - Stars: 2 - Forks: 2

enderphan94/andump

For Android Data Forensic

Language: Shell - Size: 45.9 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 8 - Forks: 1

kh4sh3i/Malware-Analysis

A curated list of awesome malware analysis tools and resources

Size: 67.4 KB - Last synced: over 1 year ago - Pushed: over 2 years ago - Stars: 12 - Forks: 3

ggulgun/Forensic-Docker

Docker images of open source forensic tools

Language: Shell - Size: 2.93 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 8 - Forks: 0

imakashsahu/Third-Eye-Final-Year-Project

Forensic Face Sketch Construction and Recognition (My B.E. Final Year Project)

Size: 17.2 MB - Last synced: over 1 year ago - Pushed: about 3 years ago - Stars: 52 - Forks: 7

nihatxp/Forensic-File-Analyzer

Fotoğrafın daha önce kırpıldığına, döndürüldüğüne, hash değerlerine ve benzeri onlarca meta veriye erişin.

Language: PHP - Size: 823 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

jnbdz/forensic-imaging-quickstarts

Forensic Imaging quickstarts!

Size: 59.5 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 12 - Forks: 3

Srinivas11789/urlRecon

:pencil: urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server

Language: Python - Size: 15 MB - Last synced: over 1 year ago - Pushed: about 2 years ago - Stars: 31 - Forks: 4

arhaxor21/Flagy

This a Complete tool contained box for Capture The Flag competition. Mostly I have inserted all the necessary tools. Some of the people have some trouble installing tools for the beginning stages.

Language: Shell - Size: 30.3 KB - Last synced: over 1 year ago - Pushed: about 2 years ago - Stars: 11 - Forks: 3

n0mad-samurai/contime

Unix Epoch and DateTime converter

Language: Python - Size: 50.8 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

MrOctopus/pyWhatsUpp

A forensic tool to automatically extract as many artifacts as possible from the WhatsApp desktop/web client

Language: Python - Size: 123 KB - Last synced: over 1 year ago - Pushed: over 2 years ago - Stars: 7 - Forks: 0

little-brother/sqlite-unhide

Recovery deleted rows from SQLite3 databases

Language: Batchfile - Size: 49.8 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 3 - Forks: 0

GaneshKandu/imageanalysis

This tool compares the original image to a recompressed version. This can make manipulated regions stand out in various ways. For example they can be darker or brighter than similar regions which have not been manipulated.

Language: PHP - Size: 47.9 KB - Last synced: about 1 month ago - Pushed: almost 6 years ago - Stars: 5 - Forks: 2

J-Pesos/GSEnumeration

Project files for the family pedigree networkx file enumeration.

Language: Python - Size: 5.05 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

Aztorius/vitaforensic

PS Vita Forensic method

Size: 17.6 KB - Last synced: 12 months ago - Pushed: over 2 years ago - Stars: 1 - Forks: 0

ozzi-/jpg

Small JPG analyzer

Language: C - Size: 24.4 KB - Last synced: over 1 year ago - Pushed: almost 6 years ago - Stars: 2 - Forks: 0

JSSpaulding/open-source-crime-analysis

Crime analysis tools using R

Language: R - Size: 213 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 4

jnbdz/DFORC2 Fork of RANDCorporation/DFORC2

DFORC2 is a cloud-based digital forensics platform, developed at the RAND Corporation and backed by Autopsy and The Sleuth Kit. This repository is used to deploy the DFORC2 backend to AWS with Kubernetes. The backend also incorporates the autopsy-jar and spark-streaming-apps repositories. The DFORC2 frontend client comprises RAND's Linux-compatible fork of Autopsy and The Sleuth Kit, along with the Autopsy plugin "image-to-cluster".

Size: 17.8 MB - Last synced: about 1 year ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 0

khangtictoc/CTF-Writeup-Competition

CTF-Writeups for Tournaments

Language: Python - Size: 18.7 MB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

LeKlex/Attack-simulation-infrastructure

A small and simple network infrastructure with automated attacks on a VM server documented by tshark

Language: Shell - Size: 101 KB - Last synced: about 10 hours ago - Pushed: almost 4 years ago - Stars: 4 - Forks: 1

selective-php/video-type

Video type detection

Language: PHP - Size: 1.53 MB - Last synced: about 1 month ago - Pushed: 9 months ago - Stars: 3 - Forks: 2

Heisenberk/decode-kcpassword

Script to decode kcpassword for MacOS

Language: Python - Size: 3.91 KB - Last synced: over 1 year ago - Pushed: over 4 years ago - Stars: 4 - Forks: 0

DrayNeur/f-forensic

Explanations on how to be invisible from digital forensic experts

Size: 8.79 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

K0p1-Git/stacks2020-VoicesInTheHead

A short writeup on STACKS2020 CTF - Voices in the head challenge (Forenisc)

Size: 1.45 MB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

LRCFS/retriever Fork of weecology/retriever

Quickly download, clean up, and install datasets - Forensic Science fork

Language: Python - Size: 35 MB - Last synced: over 1 year ago - Pushed: almost 5 years ago - Stars: 0 - Forks: 1

n-bruno/iTired

A FAT Root Directory interpreter

Language: C# - Size: 304 KB - Last synced: 2 months ago - Pushed: about 5 years ago - Stars: 0 - Forks: 1

aishee/andump

Tools dump memory for android.

Language: Python - Size: 3.91 KB - Last synced: over 1 year ago - Pushed: almost 7 years ago - Stars: 0 - Forks: 3