GitHub topics: forensics-investigations
CybernetiX-S3C/CybernetiX-S3C.github.io
This is the OFFICIAL CybernetiX S3C website.
Language: HTML - Size: 47 MB - Last synced at: about 3 hours ago - Pushed at: about 5 hours ago - Stars: 21 - Forks: 8

acquiredsecurity/forensic-timeliner
A high-speed forensic timeline engine for Windows forensic artifact CSV output built for DFIR investigators. Quickly consolidate CSV output from processed triage evidence for Eric Zimmerman (EZ Tools) Kape, Axiom, Hayabusa, Chainsaw and Nirsoft into a unified timeline.
Language: C# - Size: 50.5 MB - Last synced at: 1 day ago - Pushed at: 2 days ago - Stars: 116 - Forks: 12

digitalsleuth/WIN-FOR
Windows Forensics Environment Builder
Language: C# - Size: 4.25 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 155 - Forks: 22

pTheDevoted/Trithes
CLI forensic tool for steganography.
Language: Python - Size: 251 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 6 - Forks: 0

Velocidex/velociraptor
Digging Deeper....
Language: Go - Size: 53.6 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 3,355 - Forks: 539

mesquidar/ForensicsTools
A list of free and open forensics analysis tools and other resources
Size: 145 KB - Last synced at: 8 days ago - Pushed at: 3 months ago - Stars: 1,359 - Forks: 181

Johnng007/Live-Forensicator
A suite of Tools to aid Incidence Response and Live Forensics for - Windows (Powershell) | Linux (Bash) | MacOS (Shell)
Language: JavaScript - Size: 16.1 MB - Last synced at: 12 days ago - Pushed at: 10 months ago - Stars: 589 - Forks: 89

nshadov/screensaver-mouse-jiggler
Hardware arduino based mouse emulator, preventing screen saver locking (eg. during forensic investigation)
Language: C++ - Size: 815 KB - Last synced at: 4 days ago - Pushed at: almost 7 years ago - Stars: 92 - Forks: 22

alephdata/ingest-file
Ingestors extract the contents of mixed unstructured documents into structured (followthemoney) data.
Language: Python - Size: 67.1 MB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 65 - Forks: 32

x4nth055/ethical-hacking-tools-python
Python programs & tools built in the Ethical Hacking with Python EBook
Language: Python - Size: 9.2 MB - Last synced at: 15 days ago - Pushed at: about 1 year ago - Stars: 115 - Forks: 45

redaelli/imago-forensics
Imago is a python tool that extract digital evidences from images.
Language: Python - Size: 196 KB - Last synced at: 27 days ago - Pushed at: over 3 years ago - Stars: 258 - Forks: 57

RosanaFSS/DFIR-Memory-Analysis
DFIR - Windows Memory Analys
Size: 230 KB - Last synced at: 24 days ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

lmolinario/Thesis
This repository was created for the thesis of the Master's degree course in Computer Engineering, Cybersecurity and Artificial Intelligence
Language: Python - Size: 776 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

resurrecting-open-source-projects/dcfldd
Enhanced version of dd for forensics and security
Language: C - Size: 1.7 MB - Last synced at: 4 days ago - Pushed at: about 2 months ago - Stars: 110 - Forks: 21

AdamWhiteHat/Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Language: C# - Size: 27 MB - Last synced at: 12 days ago - Pushed at: over 1 year ago - Stars: 82 - Forks: 15

mikeroyal/Digital-Forensics-Guide
Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.
Language: Python - Size: 367 KB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 1,897 - Forks: 223

Psmths/windows-forensic-artifacts
Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!
Size: 395 KB - Last synced at: about 2 months ago - Pushed at: 11 months ago - Stars: 351 - Forks: 41

31m4nu/CTF_ELF_GHIDRA
Repositorio con un binario ELF estático diseñado para practicar análisis estático y reversing con Ghidra. Contiene 4 retos enfocados en técnicas comunes de ofuscación, exfiltración y ocultamiento de datos, con fines educativos y de aprendizaje en seguridad.
Size: 410 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

matkowski-voy/Palmprint-Recognition-in-the-Wild
Language: MATLAB - Size: 23 MB - Last synced at: about 2 months ago - Pushed at: 10 months ago - Stars: 34 - Forks: 8

PacktPublishing/Digital-Forensics-with-Kali-Linux
Digital Forensics with Kali Linux, published by Packt
Size: 39.2 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 91 - Forks: 30

steffenfritz/FileTrove
FileTrove indexes files and creates metadata from them.
Language: Go - Size: 7.02 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 44 - Forks: 5

Viralmaniar/Remote-Desktop-Caching-
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Language: Python - Size: 20.5 KB - Last synced at: 3 months ago - Pushed at: almost 7 years ago - Stars: 215 - Forks: 57

AvillaDaniel/Signal-Forensics
Signal database acquisition and decryption.
Size: 25.4 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 26 - Forks: 3

DecryptaTechnologies/GovTools
GovTools is an innovative open-source toolkit for Windows, designed to streamline the extraction of password hashes from a variety of targets.
Language: C# - Size: 669 KB - Last synced at: 23 days ago - Pushed at: over 1 year ago - Stars: 5 - Forks: 1

yogsec/Web-History-Analysis
Web History Analysis is an advanced tool for classifying and categorizing URLs from browser history logs using machine learning techniques.
Language: Python - Size: 339 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 3 - Forks: 0

txuswashere/Digital-Forensics
Digital Forensics Essentials (DFE)
Size: 92.8 KB - Last synced at: 4 months ago - Pushed at: over 1 year ago - Stars: 13 - Forks: 1

CScorza/OSINT-FORENSICS-MOBILE
Tools OSINT MOBILE
Size: 190 KB - Last synced at: 4 months ago - Pushed at: 8 months ago - Stars: 564 - Forks: 116

substationworm/CTF-Write-Ups
Repository of write-ups for challenges from some CTF competitions I have participated in.
Language: HTML - Size: 32.6 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

SatrioUN/EMAIL-FORENSICS
Please use this tool for positive or educational purposes. If misused, the developers are not responsible!
Language: Python - Size: 38.1 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 1 - Forks: 0

CScorza/Analisi-Digital-Forense
Strumenti di Acquisizione e Analisi di copie Forensi
Size: 104 KB - Last synced at: 4 months ago - Pushed at: over 1 year ago - Stars: 144 - Forks: 15

hashlookup/hashlookup-forensic-analyser
Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/
Language: Python - Size: 8.28 MB - Last synced at: 2 months ago - Pushed at: almost 2 years ago - Stars: 126 - Forks: 13

drivebadger/drivebadger
Open source platform for covert data exfiltration operations, supporting all device types: computers, servers, mobile phones, tablets, pen drives and photo cameras.
Language: Shell - Size: 117 KB - Last synced at: 4 months ago - Pushed at: over 3 years ago - Stars: 46 - Forks: 7

emrekybs/MrHandler
Linux Incident Response Reporting
Language: HTML - Size: 1.73 MB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 84 - Forks: 13

joeavanzato/RetrievIR
PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.
Language: PowerShell - Size: 586 KB - Last synced at: 4 months ago - Pushed at: 11 months ago - Stars: 100 - Forks: 14

jnbdz/forensic-imaging-quickstarts
Forensic Imaging quickstarts!
Size: 59.5 MB - Last synced at: about 2 months ago - Pushed at: almost 3 years ago - Stars: 14 - Forks: 4

AngelSayani/Advanced-Registry-Forensic-Lab
This advanced-level lab focuses on Windows Registry forensics, providing a safe environment to learn and practice identifying and investigating common registry-based persistence mechanisms, used by APTs (Advanced Persistent Threats). It focuses on Windows registry analysis for detecting and mitigating security incidents.
Language: PowerShell - Size: 260 KB - Last synced at: 4 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

bitranox/fingerprint
Monitoring Registry and File Changes in Windows
Language: Python - Size: 5.61 MB - Last synced at: 4 months ago - Pushed at: about 1 year ago - Stars: 71 - Forks: 11

paulveillard/cybersecurity-forensics
A collection of forensics tools, software, libraries, learning tutorials, frameworks, academic and practical resources in Cybersecurity
Size: 367 KB - Last synced at: 4 months ago - Pushed at: almost 3 years ago - Stars: 61 - Forks: 11

CodeByHarri/Incident-Response-and-Threat-Hunting
A comprehensive collection of Kusto Query Language (KQL) queries designed for security professionals to detect, hunt, and respond to cyber threats and incidents, covering areas like Detections, Digital Forensics, and Hunting by Entity (Device, Email, User), and including operational queries for incident management and analytics tuning.
Language: PowerShell - Size: 184 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 9 - Forks: 0

c-sleuth/lock-my-pix-android-decrypt
Decryption tool for LockMyPix android app
Language: Python - Size: 15.6 KB - Last synced at: 4 months ago - Pushed at: 8 months ago - Stars: 7 - Forks: 3

Smithech/FOGAD
Guía para el análisis digital forense en dispositivos Android utilizando una metodología post-mortem
Size: 5.55 MB - Last synced at: 6 months ago - Pushed at: over 3 years ago - Stars: 2 - Forks: 0

JacobDicksonOfficial/Network-Forensics-IDS
Network Forensics ⚖️ | Incident Response & Analsysis ⛔
Size: 10.9 MB - Last synced at: 5 months ago - Pushed at: 7 months ago - Stars: 1 - Forks: 0

Lynk4/Digital-Forensics
A report on Digital Forensics Investigation with SOP (Standard Operating Procedure)
Size: 3.38 MB - Last synced at: 21 days ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

INTERPOL-Innovation-Centre/HardwareWallets_DF_List
List of Hardware Wallets for Digital Forensics
Size: 11.2 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 26 - Forks: 5

zweilosec/PowerShell-Administration-Tools
Powershell scripts for automating common system administration, blue team, and digital forensics tasks
Language: PowerShell - Size: 122 KB - Last synced at: 8 months ago - Pushed at: over 2 years ago - Stars: 61 - Forks: 16

cudeso/elastic-dfir-cluster
Elastic cluster for DFIR
Language: Shell - Size: 69.3 KB - Last synced at: 2 months ago - Pushed at: over 4 years ago - Stars: 11 - Forks: 1

ScreenShareITA/SSITA-Executables
tools made in golang
Language: Go - Size: 6.15 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

abaghinyan/Aralez
Aralez is a triage tool for Windows that automates the collection of system information, network/process data, and files from NTFS.
Language: Rust - Size: 1.59 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 7 - Forks: 1

stavinski/winhook
Go library to allow native inline hooking in windows at runtime
Language: Go - Size: 23.4 KB - Last synced at: 4 months ago - Pushed at: over 1 year ago - Stars: 13 - Forks: 2

nipunjaswal/Wireless-forensics-framework
Wireless Forensics Framework In Python
Language: Python - Size: 6.16 MB - Last synced at: 15 days ago - Pushed at: over 8 years ago - Stars: 20 - Forks: 13

matkowski-voy/Wrist-Identification-for-Forensic-Investigation
Language: MATLAB - Size: 6.62 MB - Last synced at: about 2 months ago - Pushed at: 10 months ago - Stars: 8 - Forks: 2

Yazeed-Alhazmi/Forensic_Detection_Model
The project implements a YOLOv8 model to detect forensic evidence, including Blood, Handguns, Illegal Substances, Rifles, and Knives, from digital electronic devices (media). It aids investigators by speeding up forensic analysis and ensuring high accuracy along with maintaining integrity during crime investigations.
Language: Jupyter Notebook - Size: 21.8 MB - Last synced at: 3 months ago - Pushed at: 10 months ago - Stars: 1 - Forks: 0

Zain999-hub/Weapons_Detection_Model
This repository contains the code and resources for the Weapons Detection Model, which uses a YOLOv8 model to detect weapons such as Handguns, Knives, and Rifles from forensic images. The project aims to assist in forensic analysis and crime scene investigations by speeding up the identification of weapons with high accuracy.
Language: Jupyter Notebook - Size: 10.7 MB - Last synced at: 3 months ago - Pushed at: 10 months ago - Stars: 1 - Forks: 0

namilea/NobleGlobalServices
Noble Global Services Public Repository hosts projects and assessments specializing in notary services, compliance consulting, and cybersecurity. It includes multiple branches, each covering key areas such as cybersecurity assessments, service agreements, and regulatory compliance.
Size: 336 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

naemazam/logForenix
log Forenix 🕵️- Your Linux Forensic Artifacts Collector Tool! 🚀
Language: Shell - Size: 941 KB - Last synced at: 3 months ago - Pushed at: about 1 year ago - Stars: 31 - Forks: 1

franckferman/DataDetective
Unlock the story hidden in data - Your digital investigation partner. The Sleuth Kit Python Wrapper.
Language: Python - Size: 675 KB - Last synced at: 6 months ago - Pushed at: 11 months ago - Stars: 2 - Forks: 0

johnbumgarner/forensics_tools
This repository contains various scripts that can be used to obtain information about IP addresses and MAC addresses.
Language: Python - Size: 28.3 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

marcuscrodriguez/PSYC-31110-U70
Psychology Experimental Methods 3110-U70 Project
Language: Python - Size: 1.23 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

matkowski-voy/The-Nipple-Areola-Complex-for-Criminal-Identification
Size: 1.88 MB - Last synced at: about 2 months ago - Pushed at: over 5 years ago - Stars: 6 - Forks: 2

MrMugiwara/FTK-imager-OSX
FTK Imager a Forensics Tools For MAC OS X
Size: 4.85 MB - Last synced at: about 1 year ago - Pushed at: almost 7 years ago - Stars: 61 - Forks: 19

pisecurity/planter
Harry: mobile, wearable USB evidence planter based on Raspberry Pi.
Language: Shell - Size: 21.5 KB - Last synced at: about 1 year ago - Pushed at: almost 4 years ago - Stars: 3 - Forks: 0

cheahengsoon/Python-Forensics
Use for your own risk
Language: Python - Size: 10.7 KB - Last synced at: about 1 year ago - Pushed at: about 4 years ago - Stars: 2 - Forks: 1

c-sleuth/hide-it-pro-android-digital-forensics
Digital forensics notes about the andriod app Hide It Pro
Size: 0 Bytes - Last synced at: 5 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

c-sleuth/folder-lock-decrypt-android
A tool to decrypt files from the android application "Folder Lock"
Language: Rust - Size: 21.5 KB - Last synced at: 5 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

c-sleuth/doc2txt
Tool for extracting the text from .doc files
Language: Rust - Size: 6.84 KB - Last synced at: 5 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

TheLinuxndroid/F-OSINT
A Complete OSINT+FORENSIC Course in Hindi, Real-Life Scam Catching
Size: 4.88 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

anant21/Digital-Forensics
Domains: Forensics of API, Hardware Forensics using AI in C++, Forensics of AI-Based Systems, IoT & Cloud Forensics, Malware Analysis using AI, Web Forensics.
Size: 33.1 MB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 5 - Forks: 0

SatyenderYadav/Logcheck
Faster Way To Analyze Logs
Language: Python - Size: 141 KB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 1 - Forks: 0

gate-os/gate
Gather All The Evidence. GATE is an arch based forensic toolkit distribution.
Language: Shell - Size: 5.47 MB - Last synced at: almost 2 years ago - Pushed at: over 4 years ago - Stars: 1 - Forks: 0

arharif/Digital_Forensics
🕵️ Digital forensics
Size: 1.03 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 0

proadel/myCV
MyCV
Size: 181 KB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

NextSecurity/Cortex-Analyzers-Modified Fork of TheHive-Project/Cortex-Analyzers
Cortex-Analyzers Modified - SecTeam/CERT/SOC Security orchestration tools on steroids
Language: Python - Size: 626 MB - Last synced at: almost 2 years ago - Pushed at: about 5 years ago - Stars: 6 - Forks: 0

KeL3vRa/TelegramExporter
Telegram Exporter is a forensic tool to extract all chats of a given Telegram account.
Language: Python - Size: 1.72 MB - Last synced at: almost 2 years ago - Pushed at: over 4 years ago - Stars: 20 - Forks: 4

im4kv/Incident-Response
Useful documents and utilities utilized in incident handling process to identify,contain and eradicate those who where illegally inside
Language: PowerShell - Size: 984 KB - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 2 - Forks: 0

iandday/o365AuditParser
Microsoft Office365 Protection Center Audit Log Parser
Language: Python - Size: 179 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 14 - Forks: 4

tanner-g/iKnowdeDiscovery
Forensic Inode Analysis
Language: Python - Size: 48.8 KB - Last synced at: almost 2 years ago - Pushed at: over 6 years ago - Stars: 4 - Forks: 0

nipunjaswal/networkforensics
Hands-On Network Forensics by Nipun Jaswal
Language: Python - Size: 53 MB - Last synced at: almost 2 years ago - Pushed at: about 2 years ago - Stars: 33 - Forks: 20

polmoreno/M16-Hacking-Etic
Exercicis Hacking Ètic
Size: 19.2 MB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 0

vishalvipin1/Crime-Analysis-of-WhatsApp-Chats
Analysis of chats using Python modules like Pandas and NLTK, used for the detection of crime-like incidents in WhatsApp
Language: HTML - Size: 1.37 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 3 - Forks: 0

Shubhamkhapra/Email_header_analysis_forensic
This tool help to find email header hop list . Also help to SpF and DKIM signature verification. You can check all mail is legitimate or not
Language: HTML - Size: 5.63 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 9 - Forks: 2

sharel0ck/objectboxlite
forensic tool to analyze ObjectBox database files
Language: Python - Size: 16.6 KB - Last synced at: over 2 years ago - Pushed at: over 3 years ago - Stars: 2 - Forks: 0

kslgroup/WinObj
A volatility plugin to parse Object Directories
Language: Python - Size: 1.61 MB - Last synced at: about 1 year ago - Pushed at: almost 6 years ago - Stars: 6 - Forks: 0

drivebadger/injectors-playground
Examples of injectors for most filesystem types and network shares
Language: Shell - Size: 5.86 KB - Last synced at: 4 months ago - Pushed at: almost 4 years ago - Stars: 1 - Forks: 1

AlecRandazzo/Packrat
Live system forensic collector
Language: Go - Size: 325 KB - Last synced at: 6 months ago - Pushed at: about 3 years ago - Stars: 16 - Forks: 2

3Peso/mosk
Tool to extract information artifacts from clients, mainly but not exclusively running macOS, and from forensic images. Provide your own instructions in form of instruction definitions. Create protocols for the collection process. Provide a simple way to add additional collectors.
Language: Python - Size: 1.14 MB - Last synced at: over 2 years ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 1

YoeriNijs/krex
The German Shepherd for computer forensics
Language: Python - Size: 22.5 KB - Last synced at: 5 months ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

Pruthviraj-S/Computer-Forensics
CFREDS case study for subject code: CTMTCS S2 P2
Size: 6.39 MB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

sudo-jordan/Black-T-Shirt-Forensics-Challenge
2016 Black T-Shirt Forensics Challenge from Stevenson University and Other Academic Partners
Size: 1.01 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 0 - Forks: 0

BHCyber/Fidelis-EDR-Scripts
Collection of scripts for Fidelis CyberSecurity EDR
Language: VBScript - Size: 16.6 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 0 - Forks: 0

Aztorius/vitaforensic
PS Vita Forensic method
Size: 17.6 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 1 - Forks: 0

TheHackerDev/USB-Detector
Blue team security tool to help detect physical attacks using USB devices.
Language: C# - Size: 956 KB - Last synced at: over 2 years ago - Pushed at: about 3 years ago - Stars: 4 - Forks: 2

jnbdz/DFORC2 Fork of RANDCorporation/DFORC2
DFORC2 is a cloud-based digital forensics platform, developed at the RAND Corporation and backed by Autopsy and The Sleuth Kit. This repository is used to deploy the DFORC2 backend to AWS with Kubernetes. The backend also incorporates the autopsy-jar and spark-streaming-apps repositories. The DFORC2 frontend client comprises RAND's Linux-compatible fork of Autopsy and The Sleuth Kit, along with the Autopsy plugin "image-to-cluster".
Size: 17.8 MB - Last synced at: over 2 years ago - Pushed at: about 5 years ago - Stars: 0 - Forks: 0

justinmckeown/hashmeashlee
A simple hashing tool for producing and logging hashes of files in a directory and its subdirectories. Can be used from terminal or via its GUI. The user selects a directory and the tool walks through each, producing a hash of each file in the directory, logging the name of each file and the hash value in a csv file in the same folder
Language: Python - Size: 37.1 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

smokhov/atsm
Archive of Teaching and Study Materials
Size: 7.37 MB - Last synced at: over 2 years ago - Pushed at: over 3 years ago - Stars: 4 - Forks: 13

onSec-fr/CVE-2019-19781-Forensic
Automated forensic script hunting for cve-2019-19781
Language: Shell - Size: 11.7 KB - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 6 - Forks: 3

Tazeg/hscan
Scans recursively a path to match given sha1 checksums.
Language: Go - Size: 13.7 KB - Last synced at: 3 months ago - Pushed at: almost 5 years ago - Stars: 7 - Forks: 0

cyb3rmik3/DFIR-Notes
Cheat sheet on memory forensics using various tools such as volatility.
Size: 69.3 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 1 - Forks: 0

DrayNeur/f-forensic
Explanations on how to be invisible from digital forensic experts
Size: 8.79 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

atharvakokatee/Electronic-Fraud-Cases
Survey of Electronic Fraud Cases in the Banking Industry using Digital Forensics tools
Size: 95.7 KB - Last synced at: over 2 years ago - Pushed at: about 5 years ago - Stars: 0 - Forks: 0

RMHogervorst/forensicdatatoolkit
Language: R - Size: 94.7 KB - Last synced at: over 2 years ago - Pushed at: about 5 years ago - Stars: 0 - Forks: 0
