dfir topic

List dfir repositories

awesome-incident-response

7.2k
Stars
1.5k
Forks
Watchers

A curated list of tools for incident response

Oriana

175
Stars
32
Forks
Watchers

Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identif...

iTunes_Backup_Reader

165
Stars
44
Forks
Watchers

Python 3 Script to parse out iTunes backups

MEAT

130
Stars
18
Forks
Watchers

This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices

cacador

130
Stars
23
Forks
Watchers

Indicator Extractor

malcom

1.1k
Stars
214
Forks
Watchers

Malcom - Malware Communications Analyzer

fastfinder

221
Stars
27
Forks
Watchers

Incident Response - Fast suspicious file finder

decwindbx

30
Stars
5
Forks
Watchers

A sort of a toolkit to decrypt Dropbox Windows DBX files

incidents

62
Stars
7
Forks
Watchers

Please use https://github.com/veeral-patel/true-positive instead