Doug Metz's repositories

CyberPipe

An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.

Language:PowerShellLicense:MITStargazers:266Issues:22Issues:1

QuickPcap

A quick and easy PowerShell script to collect a packet trace with option to convert .etl to .pcap.

Language:PowerShellLicense:MITStargazers:40Issues:2Issues:0

PSHero

PowerShell 'Hero': scripts for DFIR and automation with a PowerShell menu example.

Language:PowerShellStargazers:34Issues:6Issues:0

detonaRE

Capture. Detonate. Collect

Language:PowerShellLicense:MITStargazers:14Issues:0Issues:0

Mal-Hash

This script will generate hashes (MD5, SHA1, SHA256), submit the MD5 to Virus Total, and produce a text file with the results.

Language:PowerShellLicense:MITStargazers:14Issues:0Issues:0

Axiom-PowerShell

PowerShell scripts to aid investigators when utilizing O365 and Magnet Axiom.

Language:PowerShellLicense:MITStargazers:10Issues:2Issues:0

Ginsu

Takes a larger image and 'chops' it down to <= 3GB zips to traverse Windows Defender for Endpoint

Language:PowerShellLicense:MITStargazers:5Issues:1Issues:0

Presentations

Archive of presentations shared with the DFIR community.

Awesome-KAPE

A curated list of KAPE-related resources

License:MITStargazers:2Issues:0Issues:0

Digital-Forensics-with-Kali-Linux

Digital Forensics with Kali Linux, published by Packt

License:MITStargazers:2Issues:0Issues:0

incident-response-plan-template

A concise, directive, specific, flexible, and free incident response plan template

License:NOASSERTIONStargazers:2Issues:0Issues:0

blue-jupyter

Jupyter Notebooks for the Blue Team

Language:Jupyter NotebookLicense:MITStargazers:1Issues:0Issues:0
Language:HTMLStargazers:1Issues:0Issues:0

iLEAPP

iOS Logs, Events, And Plist Parser

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

sift

SIFT

License:MITStargazers:1Issues:0Issues:0
Language:YARALicense:Apache-2.0Stargazers:0Issues:0Issues:0

KapeFiles

This repository serves as a place for community created Targets and Modules for use with KAPE.

License:MITStargazers:0Issues:0Issues:0

Magnet-RESPONSE-PowerShell

PowerShell script for running Magnet RESPONSE forensic collection tool in large enterprises.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

reversinglabs-yara-rules

ReversingLabs YARA Rules

Language:YARALicense:MITStargazers:0Issues:0Issues:0

rules

Repository of yara rules

Language:YARALicense:GPL-2.0Stargazers:0Issues:0Issues:0

Toolbox

Miscellaneous scripts for public consumption that don't really need their own repository.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

volatility3

Volatility 3.0 development

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0