Skip to content
View Juwon1405's full-sized avatar
Block or Report

Block or report Juwon1405

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

DFIR

Resources for Digital Forensics and Incident Response in CSIRT.
37 repositories

Tips, tricks, tools, and tactics for incident response and digital forensics in industrial environments.

1 Updated Apr 20, 2023

A curated list of awesome forensic analysis tools and resources

1 Updated Mar 2, 2023

A curated list of tools for incident response

1 Updated Mar 1, 2023

A curated list of tools for incident response. With repository stars⭐ and forks🍴

1 Updated Apr 28, 2023

A list of free and open forensics analysis tools and other resources

1 Updated Apr 15, 2023

Public script from SANS FOR509 Enterprise Cloud Incident Response

Python 1 Updated Apr 2, 2023

List of resources about CyberSecurity such as CTF, DFIR, Offsec, etc

1 Updated Feb 18, 2023

A curated list of awesome Memory Forensics for DFIR

1 Updated Oct 25, 2022

Indexes for SANS Courses and GIAC Certifications

TeX 1 Updated Apr 18, 2022

AutoMacTC: Automated Mac Forensic Triage Collector

Python 1 Updated Mar 31, 2022
Shell 1 Updated May 3, 2021

Awesome list of digital forensic tools

1 Updated Nov 16, 2020

A forensic evidence collection & analysis toolkit for OS X

Python 1 Updated Jun 19, 2019

Example programs used in the automating DFIR series

Python 1 Updated Mar 4, 2019

DFIRLab / Plateforme d'investigation numérique

Shell 1 Updated May 7, 2021

Web browser forensics for Google Chrome/Chromium

Python 1 Updated Jun 2, 2023

This script will install Python and build Volatility for you (Me)

PowerShell 1 Updated May 22, 2023
PowerShell 1 Updated Aug 12, 2021

Directory Services Internals (DSInternals) PowerShell Module and Framework

C# 1 Updated May 11, 2023

macOS (& ios) Artifact Parsing Tool

Python 1 Updated Jul 24, 2023

Browser Extension Analysis Framework - Scan, Analyze Chrome, firefox and Brave extensions for vulnerabilities and intels

Python 1 Updated Jan 16, 2023

A curated list of awesome forensic analysis tools and resources

3,700 598 Updated May 27, 2024

This repository serves as a place for community created Targets and Modules for use with KAPE.

621 187 Updated Jun 23, 2024

TheHive: a Scalable, Open Source and Free Security Incident Response Platform

Scala 1 Updated Dec 5, 2022

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Python 2,654 441 Updated Jun 21, 2024

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

1 Updated Oct 31, 2023

landing website for the intelowlproject.

TypeScript 8 10 Updated Apr 17, 2024

The DFIR.Science research blog about digital forensic investigation.

HTML 13 1 Updated Jun 16, 2024