c1h4n61r's starred repositories

TheHive4py

Python API Client for TheHive

Language:PythonLicense:MITStargazers:214Issues:0Issues:0

Cortex-Analyzers

Cortex Analyzers Repository

Language:PythonLicense:AGPL-3.0Stargazers:430Issues:0Issues:0

TheHiveDocs

Documentation of TheHive

License:AGPL-3.0Stargazers:391Issues:0Issues:0

Forensic-Tools

A collection of tools for forensic analysis

Language:PythonLicense:MITStargazers:274Issues:0Issues:0

Cortex

Cortex: a Powerful Observable Analysis and Active Response Engine

Language:ScalaLicense:AGPL-3.0Stargazers:1322Issues:0Issues:0

sift

SIFT

License:MITStargazers:484Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:7207Issues:0Issues:0

DFIR

Here I will post my scripts aim to Digital Forensics Topic!!

Language:PythonStargazers:5Issues:0Issues:0

ants

ANTS is designed for transfering digital records to an institutional archives using digital forensics tools.

Language:JavaScriptLicense:NOASSERTIONStargazers:5Issues:0Issues:0

An-Integrated-Wireless-Network-Forensic-Analysis-Framework

This framework combines a set of existing open source tools into an integrated package that automates the forensics investigation process. It is able to capture wireless network traffic, to analyze the captured traffic according to the investigation’s needs, and to extract and document digital evidence from the analyzed traffic.

Language:PythonStargazers:4Issues:0Issues:0

digital-forensics

Digital Forensics Tools

Language:PythonStargazers:7Issues:0Issues:0

PythonForensicsCookbook

Code for the Python Digital Forensics Cookbook

Language:PythonLicense:NOASSERTIONStargazers:49Issues:0Issues:0

imago-forensics

Imago is a python tool that extract digital evidences from images.

Language:PythonLicense:MITStargazers:247Issues:0Issues:0

dfwinreg

Digital Forensics Windows Registry (dfWinReg)

Language:PythonLicense:Apache-2.0Stargazers:49Issues:0Issues:0

dfvfs

Digital Forensics Virtual File System (dfVFS)

Language:PythonLicense:Apache-2.0Stargazers:202Issues:0Issues:0

dff

DFF (Digital Forensics Framework) is a Forensics Framework coming with command line and graphical interfaces. DFF can be used to investigate hard drives and volatile memory and create reports about user and system activities.

Language:PythonLicense:GPL-2.0Stargazers:270Issues:0Issues:0

artifacts

Digital Forensics artifact repository

Language:PythonLicense:Apache-2.0Stargazers:1043Issues:0Issues:0

diffy

:no_entry: (DEPRECATED) Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.

Language:PythonLicense:Apache-2.0Stargazers:634Issues:0Issues:0

dff

Digital Forensic Framework, a powerfull, efficient and modular digital forensic tool

Language:PythonLicense:GPL-2.0Stargazers:8Issues:0Issues:0

dfirtriage

Digital forensic acquisition tool for Windows based incident response.

Language:PythonLicense:UnlicenseStargazers:329Issues:0Issues:0

Python-Digital-Forensics-Cookbook

Python Digital Forensics Cookbook, published by Packt

Language:PythonLicense:MITStargazers:91Issues:0Issues:0

turbinia

Automation and Scaling of Digital Forensics Tools

Language:PythonLicense:Apache-2.0Stargazers:742Issues:0Issues:0

mkernel

A minimalist kernel

Language:CLicense:GPL-2.0Stargazers:1336Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

Language:C++License:BSD-2-ClauseStargazers:2346Issues:0Issues:0

BloodHound-Tools

Miscellaneous tools for BloodHound

Language:PythonLicense:LGPL-3.0Stargazers:374Issues:0Issues:0

GitMiner

Tool for advanced mining for content on Github

Language:PythonLicense:GPL-3.0Stargazers:2086Issues:0Issues:0

PySimpleGUI

Python GUIs for Humans! PySimpleGUI is the top-rated Python application development environment. Launched in 2018 and actively developed, maintained, and supported in 2024. Transforms tkinter, Qt, WxPython, and Remi into a simple, intuitive, and fun experience for both hobbyists and expert users.

Language:PythonLicense:NOASSERTIONStargazers:13370Issues:0Issues:0

BurpExtension-WhatsApp-Decryption-CheckPoint

This tool was created during our research at Checkpoint Software Technologies on Whatsapp Protocol (This repository will be updated after BlackHat 2019)

Language:PythonStargazers:635Issues:0Issues:0

ARTist

ARTist's core implementation meant to be included in the art project. Provides ARTist APIs and boilerplate code for modules.

Language:C++License:NOASSERTIONStargazers:110Issues:0Issues:0

security-apis

A collective list of public APIs for use in security. Contributions welcome

License:MITStargazers:884Issues:0Issues:0