tuttimann's Stars
mandiant/flare-vm
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
InQuest/awesome-yara
A curated list of awesome YARA rules, tools, and people.
ufrisk/MemProcFS
MemProcFS
Velocidex/velociraptor
Digging Deeper....
WithSecureLabs/chainsaw
Rapidly Search and Hunt through Windows Forensic Artefacts
Neo23x0/signature-base
YARA signature and IOC database for my scanners and tools
Yamato-Security/hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
DidierStevens/DidierStevensSuite
Please no pull requests for this repository. Thanks!
CYB3RMX/Qu1cksc0pe
All-in-One malware analysis tool.
redcanaryco/invoke-atomicredteam
Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
Neo23x0/munin
Online hash checker for Virustotal and other services
evild3ad/MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
evild3ad/Microsoft-Analyzer-Suite
A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID
vm32/Linux-Incident-Response
practical toolkit for cybersecurity and IT professionals. It features a detailed Linux cheatsheet for incident response
jschicht/Mft2Csv
Extract $MFT record info and log it to a csv file.
evild3ad/Collect-MemoryDump
Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR
jschicht/LogFileParser
Parser for $LogFile on NTFS
jschicht/UsnJrnl2Csv
Parser for $UsnJrnl on NTFS
jschicht/ExtractUsnJrnl
Tool to extract the $UsnJrnl from an NTFS volume
AndrewRathbun/KAPE-EZToolsAncillaryUpdater
A script that updates KAPE (using Get-KAPEUpdate.ps1) as well as EZ Tools (within .\KAPE\Modules\bin) and the ancillary files that enhance the output of those tools
CyberCX-DFIR/usnjrnl_rewind
USN Journal full path builder
AndrewRathbun/DFIRPowerShellScripts
Various PowerShells scripts I've made (or others have made) to automate some of the boring stuff in my everyday DFIR journey!
jschicht/Indx2Csv
An advanced parser for INDX records
13Cubed/SharpAbeebus
A GeoIP lookup utility utilizing ipinfo.io services.
jschicht/MftCarver
Carve $MFT records from a chunk of data (for instance a memory dump)
jschicht/UsnJrnlCarver
Carving Usn pages (UsnJrnl records)
jschicht/IndxCarver
Carve INDX records from a chunk of data.