Forensics

RepositoryDescription
Angle-GrinderSlice and dice logs on the command line
AutopsyInvestigate disk images
ChainsawRapidly Search and Hunt through Windows Forensic Artefacts
FTK ImagerInvestigate disk images
MagikaDetect file content types with deep learning
VelociraptorVelociraptor is a tool for collecting host based state information using The Velociraptor Query Language (VQL) queries.
VolatilityAn advanced memory forensics framework
WiresharkNetwork traffic packet analyzer
ZimmermanToolsEric Zimmerman’s toolset for Windows forensics. EVTX, registry, ShellBags, ShimCache, and more.

Deobfuscation

RepositoryDescription
cfxc-deobfConfuserEx unpacker.
de4dot-cexConfuserEx unpacker.
de4dot.NET deobfuscator and unpacker.
FLOSSAutomatically extract obfuscated strings from malware.
NoFuserExConfuserEx unpacker.
Packer-specific UnpackersList of unpackers for specific packers.
PSDecodePowerShell deobfuscator.
UnconfuserExToolsConfuserEx deobfuscation toolkit (old).

Reverse Engineering

RepositoryDescription
awesome-ida-x64-olly-pluginA list of plugins for IDA, Ghidra, GDB, OllyDBG, etc.
CerberusA Python tool to unstrip Rust/Go binaries on Linux
cutterDisassembler and decompiler for multiple executable formats, based on Rizin.
Detect-It-EasyDetect file type and packer used.
dnSpy.NET debugger and editor.
dotPeak.NET Decompiler and assembly browser
FLOSSAutomatically extract obfuscated strings from malware.
GDBDebugging tool for C, C++, Go, Rust, and more.
GEFGDB addon with advanced features — GDB Enhanced Features.
ghidraDisassembler and decompiler for multiple executable formats.
hexeditView file hexadecimal.
JADXdecompilation tool that can decompile JAR, APK, DEX, AAR, AAB, ZIP files
IDADisassembler and decompiler for multiple executable formats.
PEiDdetects most common packers, cryptors and compilers for PE files.
rizinCLI disassembler.
XPEViewerPE file viewer (headers, libraries, strings, etc).

Malware Analysis

RepositoryDescription
CuckooAutomated dynamic malware analysis.
WiresharkView incoming and outgoing network connections.

Hardening

RepositoryDescription
BLUESPAWNAn Active Defense and EDR software to empower Blue Teams
CISBenchmarksBenchmark for security configuration best practices
HardeningKittyHardeningKitty and Windows Hardening settings and configurations
Linux HardeningLinux Hardening
SteamRollerAutomating basic security configurations across an Active Directory environment