0xNisarg (nisargsuthar)

nisargsuthar

Geek Repo

Location:Ahmedabad

Github PK Tool:Github PK Tool

0xNisarg's starred repositories

mkdocs-material

Documentation that simply works

pics

File formats dissections and more...

LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Language:PythonLicense:NOASSERTIONStargazers:2671Issues:136Issues:122
Language:PowerShellLicense:GPL-3.0Stargazers:2131Issues:129Issues:15

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Language:CLicense:GPL-2.0Stargazers:1669Issues:81Issues:90

hindsight

Web browser forensics for Google Chrome/Chromium

Language:PythonLicense:Apache-2.0Stargazers:1040Issues:67Issues:85

Kuiper

Digital Forensics Investigation Platform

kaitai_struct_formats

Kaitai Struct: library of binary file formats (.ksy)

Language:Kaitai StructStargazers:696Issues:38Issues:232

ssdeep

Fuzzy hashing API and fuzzy hashing tool

Language:CLicense:GPL-2.0Stargazers:646Issues:30Issues:31

KapeFiles

This repository serves as a place for community created Targets and Modules for use with KAPE.

CyLR

CyLR - Live Response Collection Tool

Language:C#License:GPL-3.0Stargazers:613Issues:32Issues:74

mboxviewer

A small but powerfull app for viewing MBOX files

Language:C++License:NOASSERTIONStargazers:396Issues:21Issues:61

regf

Windows registry file format specification

kaitai_struct_visualizer

Kaitai Struct: visualizer and hex viewer tool

Language:RubyLicense:GPL-3.0Stargazers:278Issues:21Issues:40

HollowFind

Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect and divert the forensic analysis techniques. The plugin detects such attacks by finding discrepancy in the VAD and PEB, it also disassembles the address of entry point to detect any redirection attempts and also reports any suspicious memory regions which should help in detecting any injected code.

libregf

Library and tools to access the Windows NT Registry File (REGF) format

Language:CLicense:LGPL-3.0Stargazers:101Issues:16Issues:11

sidr

Search Index Database Reporter

Language:RustLicense:NOASSERTIONStargazers:77Issues:3Issues:5

prefetch-hash-cracker

A small util to brute-force prefetch hashes

Language:RustLicense:MITStargazers:70Issues:5Issues:0

EventTranscriptParser

Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)

Language:PythonLicense:MITStargazers:68Issues:5Issues:0

WinEDB

Windows.EDB Browser

Language:PowerShellLicense:MITStargazers:50Issues:4Issues:0

ArtifactParsers

A repo that aims to centralize a current, running list of relevant parsers/tools for known DFIR artifacts

DeepSound-2.0

DeepSound is a steganography tool and audio converter that hides secret data into audio files.

License:NOASSERTIONStargazers:47Issues:0Issues:0

Prefetch-Browser

Browse Windows Prefetch versions: 17,23,26,30v1/2 & some of SuperFetch .7db/.db's

Language:PowerShellLicense:MITStargazers:40Issues:3Issues:1

Psinfo

Psinfo is a Volatility plugin which collects the process related information from the VAD (Virtual Address Descriptor) and PEB (Process Enivornment Block) and displays the collected information and suspicious memory regions for all the processes running on the system. This plugin should allow a security analyst to get the process related information and spot any process anamoly without having to run multiple plugins.

ReadFS

A tool designed to extract data from a logical ReFS 3.4 forensic image produced by FTK Imager

DFIRCommunityHardwareFund

Repository to track community hardware, data and funding.

Stargazers:10Issues:0Issues:0

BitTorrent-Forensics

Python script for analyzing .torrent and uTorrent .dat files

Language:PythonLicense:GPL-3.0Stargazers:5Issues:2Issues:0

AutoExtension

Add missing file extensions

Language:PythonLicense:MITStargazers:4Issues:1Issues:0

XstReader

An updated fork of @dijji's XstReader, which is an open-source viewer for Microsoft Outlook’s .OST and .PST files, written entirely in C#

Language:C#License:MS-PLStargazers:3Issues:1Issues:3