Automated pipeline for generating forensic timelines from Magnet Response collections.
-
Updated
Nov 6, 2025 - PowerShell
Automated pipeline for generating forensic timelines from Magnet Response collections.
A curated list of tools for incident response. With repository stars⭐ and forks🍴
A post-mortem analysis tool for raw disk/partition images
MAES: M365 Analyzer & Extractor Suite Po
Extract and normalize information from forensics artifacts
Simple Imager has been created for performing live acquisition of Windows based systems in a forensically sound manner
MalNote – an automated malware triage and intelligence tool that scans files, queries multiple threat intelligence sources (OTX, ThreatFox, MalwareBazaar, VirusTotal), and generates a detailed Markdown analysis note enriched with AI-powered insights from Gemini.
Collaborative Forensic Collections Manager
Minimalist Collaborative Digital Logbook
Unified cases, seamless integrations
Minimalist Collaborative Malware DB Management
osquery_hunter is a lightweight, Python-based triage helper for Windows systems. It uses osquery to enumerate running processes, network sockets, and signatures — helping analysts quickly spot unsigned or suspicious binaries. Ideal for DFIR, incident response, and blue-team investigations in environments without full EDR coverage.
CLI generator for Velociraptor offline collector
Exif and metadata dumper/searcher. PDF,JPG,PNG,EXE and a lot more supported.
Orchestration Software for Incident Response
Outil de triage automatisé de différents types de collectes d'artefacts.
🛡️⚔️ Curated GitHub repos for Defensive & Offensive Cyber Tradecraft
Recover and decode unsaved Windows Notepad binary files into readable notes
Security incident response case studies demonstrating log analysis, threat hunting, and forensic investigation using Elastic Stack, TheHive, and MITRE ATT&CK
MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs
Add a description, image, and links to the dfir-automation topic page so that developers can more easily learn about it.
To associate your repository with the dfir-automation topic, visit your repo's landing page and select "manage topics."