V's repositories

artifacts

📇 Digital Forensics Artifact Repository (forensicanalysis edition)

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome

A curated list of awesome things related to TheHive & Cortex

Stargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-social-engineering

A curated list of awesome social engineering resources.

Stargazers:0Issues:0Issues:0

connectors

OpenCTI connectors

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cpcwin-salt

CPC Windows Forensic Toolset Salt States

Language:PowerShellStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

CyLR

CyLR - Live Response Collection Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

DFIR

Repository to collect helpful information about Digital Forensics and Incident Response

Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

fit

FIT is a Python3 application for forensic acquisition of contents like web pages, emails, social media, etc. directly from the internet.

License:GPL-3.0Stargazers:0Issues:0Issues:0

htpw

htpw is a project to increase the security of your Wordpress!

Stargazers:0Issues:0Issues:0

KapeFiles

This repository serves as a place for community created Targets and Modules for use with KAPE.

License:MITStargazers:0Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox and it is able to scan Android devices against VT and HA.

License:GPL-3.0Stargazers:0Issues:0Issues:0

misp-containers

Project that aims to provide a full resilient and scalable setup of MISP with containers

Language:DockerfileStargazers:0Issues:1Issues:0

misp-taxonomies

Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ransomware_notes

An archive of ransomware notes past and present

License:MITStargazers:0Issues:0Issues:0

RetrievIR

PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.

License:MITStargazers:0Issues:0Issues:0

Rhaegal

Rhaegal is a tool written in Python 3 used to scan Windows Event Logs for suspicious logs. Rhaegal uses custom rule format to detect suspicious/malicious logs

License:GPL-3.0Stargazers:0Issues:0Issues:0

security-api-solutions

Microsoft Graph Security API applications and services.

License:MITStargazers:0Issues:0Issues:0

TheHive

TheHive: a Scalable, Open Source and Free Security Incident Response Platform

License:AGPL-3.0Stargazers:0Issues:0Issues:0

ThreatHunting

An informational repo about hunting for adversaries in your IT environment.

Stargazers:0Issues:0Issues:0

Trawler

PowerShell script to help Incident Responders discover adversary persistence mechanisms.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

velociraptor-docs

Documentation site for Velociraptor

License:NOASSERTIONStargazers:0Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

vxsh4d0w

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

winfor-salt

Windows Forensics Salt States

Stargazers:0Issues:0Issues:0