Forensics in a nutshell
https://github.com/7h4nd5RG0d/Forensics/tree/main/Networking
https://github.com/7h4nd5RG0d/Forensics/tree/main/Steganography
https://github.com/7h4nd5RG0d/Forensics/tree/main/Memory
https://github.com/7h4nd5RG0d/Forensics/tree/main/RF
- Wireshark/tshark(KALI)
- piet estoric language decoder --> https://www.bertnase.de/npiet/
- Network Miner --> https://www.netresec.com/?page=NetworkMiner
- PDFstreamdumper --> http://sandsprite.com/blogs/index.php?uid=7&pid=57
- HxD
- qpdf(KALI) -->https://github.com/qpdf/qpdf
- Autopsy
- FTK imager
- Firefox Password --> https://github.com/lclevy/firepwd
- Python installer retreiveal from EXE --> https://github.com/extremecoders-re/pyinstxtractor
- Python decompiler --> https://github.com/rocky/python-uncompyle6
- Silenteye --> https://achorein.github.io/silenteye/download/?i2
- Chainsaw --> https://github.com/WithSecureLabs/chainsaw
- Windows Defender Quarantine Decryptor --> https://github.com/zam89/Windows-Defender-Quarantine-File-Decryptor
- Code decompiler(C# for malware analysis) --> https://github.com/icsharpcode/AvaloniaILSpy/releases
- .evtx to JSON for better parsing --> https://github.com/omerbenamram/evtx/releases
- MFT parser --> https://aboutdfir.com/toolsandartifacts/windows/mft-explorer-mftecmd/2/
- 7-zip File Manager
- pffexport(KALI) --> https://www.venea.net/man/pffexport(1)
- regripper(KALI) --> https://github.com/keydet89/RegRipper4.0
- Amcache Parser --> https://f001.backblazeb2.com/file/EricZimmermanTools/AmcacheParser.zip
- Registry Explorer --> https://www.sans.org/tools/registry-explorer/
- MFTecmd --> https://www.sans.org/tools/mftecmd/
- NTFS log tracker -->https://sites.google.com/site/forensicnote/ntfs-log-tracker
- SQlite db browser
- Acropalypse( CVE of cropping images) --> https://github.com/frankthetank-music/Acropalypse-Multi-Tool
- Analyzing .DMP files(Mimikatz in python) --> https://github.com/skelsec/pypykatz
- Mozilla forensic tool --> https://github.com/Busindre/dumpzilla
- Prefetch Explorer --> https://github.com/EricZimmerman/PECmd?tab=readme-ov-file
- Prefetch cmdline --> https://github.com/dfir-scripts/prefetchruncounts (for pyscca --> https://pypi.org/project/libscca-python/#files)
- Shellbag Explorer --> https://ericzimmerman.github.io/#!index.md
- Jumplist explorer --> https://ericzimmerman.github.io/#!index.md
- Windbg --> http://www.windbg.org/
- Keepass Dumper(CVE-2023-32784) --> https://github.com/vdohney/keepass-password-dumper
- gittools --> https://github.com/internetwache/GitTools
- minecraft chunks/maps --> https://www.spigotmc.org/resources/chunky.81534/
- twitter secret messages --> https://holloway.nz/steg/
- impacket (dumping secrets from NTDS,SYSTEM,SECURITY,SOFTWARE) --> https://github.com/fortra/impacket#quick-start
- inspectrum --> https://github.com/miek/inspectrum
- gnuradio --> https://wiki.gnuradio.org/index.php/WindowsInstall
- gqrx --> https://www.gqrx.dk/download
- Sonic Visualizer
- Audacity
- fontforge --> https://fontforge.org/en-US/downloads/windows/
- Fonts debugging using otf2fea --> pip install fontFeatures
- .NET disassmblt -> Andriod studio dotpeek
- RDP Bitmap Cacher -> https://github.com/ANSSI-FR/bmc-tools/
- eaphammer(WIFI) -> https://github.com/s0lst1c3/eaphammer
- File Signatures --> https://en.wikipedia.org/wiki/List_of_file_signatures
- https://docs.fileformat.com/executable/
- Windows Defender --> https://reversingfun.com/posts/how-to-extract-quarantine-files-from-windows-defender/
- TCP using nmap --> https://nmap.org/book/scan-methods-null-fin-xmas-scan.html
- Volatility notepad dumping(VAD--Windbg) --> https://infosecwriteups.com/extracting-an-unsaved-memory-content-by-walking-through-windows-heaps-but-how-6992589d872e
- Volatility Cheatsheet --> https://blog.onfvp.com/post/volatility-cheatsheet/
- HTB --> https://app.hackthebox.com/
- Labs --> https://github.com/frankwxu/digital-forensics-lab/tree/main
- Memlabs --> https://github.com/stuxnet999/MemLabs#tools-and-frameworks-hammer_and_wrench
- DFIR --> https://aboutdfir.com/education/challenges-ctfs/
- DFIR --> https://www.dfir.training/books/2023
- tryhackme --> https://tryhackme.com/
- ctflearn --> https://ctflearn.com/
- Splunk --> https://bots.splunk.com/event/3oQ7sqI5bajOCP43o0svqT/detail
- Lsass ==> https://github.com/mazyaar/lsass_memory?tab=readme-ov-file#file-monitoring
- Browser Exploitation Framework ->https://www.stationx.net/beef-hacking-tool/