Category: Forensics

CyLR

CyLR v2.2 releases: Live Response Collection

CyLR What is CyLR? The CyLR tool collects forensic artefacts from hosts with NTFS file systems quickly, securely and minimizes impact to the host. The main features are: Quick collection (it’s really fast) Raw...

spamscope v2.8.1 release: Fast Advanced Spam Analysis Tool

SpamScope is an advanced spam analysis tool that uses Apache Storm with streamparse to process a stream of mails. It’s possible to analyze more than 5 millions of mails (without attachments post processors) for the day with a...

Cyber Defense Institute Incident Response

CDIR v1.3.6 releases: Cyber Defense Institute Incident Response

CDIR (Cyber Defense Institute Incident Response) Collector – live collection tool based on oss tool/library cdir-collector is a collection tool for first responders. it collects the following data on Windows. RAM NTFS $MFT $SECURE:$SDS...

DARKSURGEON

DARKSURGEON: Windows packer project to empower incident response, digital forensics, malware analysis, and network defense

DARKSURGEON is a Windows packer project to empower incident response, digital forensics, malware analysis, and network defense. DARKSURGEON has three stated goals: Accelerate incident response, digital forensics, malware analysis, and network defense with a...

nightHawkResponse

nightHawkResponse: Incident Response Forensic Framework

nightHawk Response Custom built an application for asynchronus forensic data presentation on an Elasticsearch backend. This application is designed to ingest a Mandiant Redline “collections” file and give flexibility in search/stack and tagging. The...

joincap

joincap v0.10.2 releases: Merge multiple pcap files together

joincap Merge multiple pcap files together, gracefully. Why? I believe skipping corrupt packets is better than failing the entire merge job. When using tcpslice ormergecap sometimes pcapfix is needed to fix bad input pcap files. One option is to...

linux explorer

linux explorer: live forensics toolbox for Linux endpoints

Linux Explorer Easy-to-use live forensics toolbox for Linux endpoints written in Python & Flask. Capabilities ps View full process list Inspect process memory map & fetch memory strings easily Dump process memory in one...

Honeytrap

honeytrap: Advanced Honeypot framework

Honeytrap Honeytrap is a modular framework for running, monitoring and managing honeypots. Using Honeytrap you can use sensors, high interaction and low interaction honeypots together, while still using the same event mechanisms. Honeytrap consists...

mac-ages

mac-ages: MAC address age tracking

MAC Address Age Tracking This repository is used to determine an approximate issuance date for IEEE allocated hardware address ranges. The dataset was bootstrapped using a combination of the DeepMAC and Wireshark archives and maintained via daily pulls...