{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"spiderfoot","owner":"computerforensicslab","isFork":true,"description":"SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2200,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-18T04:40:04.634Z"}},{"type":"Public","name":"AvillaForensics","owner":"computerforensicslab","isFork":true,"description":"Avilla Forensics 3.0: Avilla Forensics is a comprehensive and feature-rich tool for mobile forensics, offering a wide range of functionalities for both Android and iOS devices. The tool’s integration with various third-party tools enhances its capabilities.","allTopics":["android","ios","mobile","forensics","digital-forensics","computer-forensics","forensic-analysis","cell-phone","mobile-forensics","forensics-tools","ios-forensics","android-forensics","cell-phone-forensics","computer-forensics-lab","digital-forensics-lab","mobile-forensic-examination"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":143,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T12:55:01.991Z"}},{"type":"Public","name":"awesome-cyber-security-university","owner":"computerforensicslab","isFork":true,"description":"🎓 Because Education should be free. Contributions welcome! 🕵️ ","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":159,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-19T11:43:58.289Z"}},{"type":"Public","name":"MISP","owner":"computerforensicslab","isFork":true,"description":"MISP (core software) - Open Source Threat Intelligence and Sharing Platform","allTopics":["threat-hunting","threatintel","threat-intelligence","threat-intelligence-platform","cyber-threat-intelligence","threat-intelligence-analysis","cyber-threat-analysis"],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1375,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-22T09:31:01.168Z"}},{"type":"Public","name":"DFIR-Tools-Resources","owner":"computerforensicslab","isFork":true,"description":"A comprehensive curated list of tools for digital forensics incident response. With repository stars⭐ and forks🍴","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":29,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-22T07:28:57.983Z"}},{"type":"Public","name":"IPED","owner":"computerforensicslab","isFork":true,"description":"IPED Digital Forensic Tool Ultimate: It is an open source software that can be used to process and analyse digital evidence, often seized at crime scenes by law enforcement or in a corporate investigation by private examiners.","allTopics":["digital-forensics","computer-forensics","social-media-analysis","digital-forensics-tool-set","digital-forensics-tollkit","social-media-forensics","forensic-artefact-search","mobile-artefact-search-indexing"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":217,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-22T05:00:26.909Z"}},{"type":"Public","name":"iLEAPP","owner":"computerforensicslab","isFork":true,"description":"iPhone Forensics: iOS Logs, Events, And Plist Parser","allTopics":["ios-forensics","iphone-forensics","ios-log-analysis","ios-event-analysis","ios-plist-parser","property-list-parsing-ios"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":139,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-21T21:40:33.520Z"}},{"type":"Public","name":"awesome-osint","owner":"computerforensicslab","isFork":true,"description":"😱 A curated list of amazingly awesome OSINT","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2732,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-21T21:20:43.962Z"}},{"type":"Public","name":"honeypots","owner":"computerforensicslab","isFork":true,"description":"NETWORK FORENSICS: 25 different honeypots in a single pypi package! (dns, ftp, httpproxy, http, https, imap, mysql, pop3, postgres, redis, smb, smtp, socks5, ssh, telnet, vnc, mssql, elastic, ldap, ntp, memcache, snmp, oracle, sip and irc)","allTopics":["network-forensics","network-security","honeypots","honey-pots"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":109,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-21T21:13:40.324Z"}},{"type":"Public","name":"theHarvester","owner":"computerforensicslab","isFork":true,"description":"E-mails, subdomains and names Harvester - OSINT ","allTopics":["osint","osint-tool","social-media-osint","sm-osint","oen-source-intelligence"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1978,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-21T21:08:39.681Z"}},{"type":"Public","name":"holehe","owner":"computerforensicslab","isFork":true,"description":"holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.","allTopics":["social-media-forensics","email-use-discovery-social-media"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":807,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-21T21:07:09.780Z"}},{"type":"Public","name":"whois","owner":"computerforensicslab","isFork":true,"description":"An intelligent — pure Ruby — WHOIS client and parser.","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":283,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-21T20:58:56.414Z"}},{"type":"Public","name":"sherloq","owner":"computerforensicslab","isFork":true,"description":"An open-source digital image forensic toolset","allTopics":["image-forensics","photo-forensics","image-forensic-toolset","photo-forensics-toolkit"],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":239,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-21T20:57:17.072Z"}},{"type":"Public","name":"social-analyzer","owner":"computerforensicslab","isFork":true,"description":"API, CLI, and Web App for analyzing and finding a person's profile in 1000 social media \\ websites","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":901,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-21T20:55:21.659Z"}},{"type":"Public","name":"sleuthkit","owner":"computerforensicslab","isFork":true,"description":"The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence. ","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":598,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-21T20:55:17.389Z"}},{"type":"Public","name":"computer-forensics-process","owner":"computerforensicslab","isFork":false,"description":"Lists the processes involved computer forensics from start to finish","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-21T20:51:46.260Z"}},{"type":"Public","name":"maigret","owner":"computerforensicslab","isFork":true,"description":"🕵️‍♂️ SM-OSINT: Collect a dossier on a person by username from thousands of sites","allTopics":["social-media-analysis","social-media-osint","social-media-username","social-media-analyser"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":782,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-21T20:41:28.613Z"}},{"type":"Public","name":"spiderfoot-OSINT","owner":"computerforensicslab","isFork":true,"description":"SpiderFoot automates OSINT collection so that you can focus on analysis.","allTopics":["osint","spiderfoot","open-source-intelligence","osint-tools","osint-toolkit","osint-data-collection"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2200,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-21T20:38:32.252Z"}},{"type":"Public","name":"domain_analyzer","owner":"computerforensicslab","isFork":true,"description":"Analyze the security of any domain by finding all the information possible. Made in python.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":242,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-21T20:35:44.949Z"}},{"type":"Public","name":"iris-web","owner":"computerforensicslab","isFork":true,"description":"Collaborative Incident Response platform","allTopics":["incident-response","dfir","incident-response-platform"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":158,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-21T16:07:39.989Z"}},{"type":"Public","name":".github","owner":"computerforensicslab","isFork":false,"description":"Computer Forensics Lab Profile","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-21T15:11:43.124Z"}},{"type":"Public","name":"digital-forensics-lab","owner":"computerforensicslab","isFork":true,"description":"Free hands-on digital forensics labs for students and faculty","allTopics":["computer-forensics-lab","digital-forensics-course","computer-forensics-training","digital-forensics-lab-training"],"primaryLanguage":{"name":"Roff","color":"#ecdebe"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":353,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-18T15:30:57.798Z"}},{"type":"Public","name":"pandoc","owner":"computerforensicslab","isFork":true,"description":"Universal markup converter","allTopics":[],"primaryLanguage":{"name":"Haskell","color":"#5e5086"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3332,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-18T01:35:40.103Z"}},{"type":"Public","name":"Cortex-Analyzers","owner":"computerforensicslab","isFork":true,"description":"Cortex Analysers Repository","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":371,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-16T12:35:01.696Z"}},{"type":"Public","name":"windows-forensic-artifacts","owner":"computerforensicslab","isFork":true,"description":"Handbook of windows forensic artifacts across multiple Windows version with interpretation tips with some examples. Work in progress!","allTopics":["windows-forensics","windows-artefact-library","win-artefacts"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":25,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-16T00:45:22.529Z"}},{"type":"Public","name":"dfirtrack","owner":"computerforensicslab","isFork":true,"description":"DFIRTrack - The Incident Response Tracking Application","allTopics":["incident-response","dfir","incident-response-tracking"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":76,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-15T07:15:40.058Z"}},{"type":"Public","name":"cast","owner":"computerforensicslab","isFork":true,"description":"Cast is an installer for any compatible Saltstack based distribution like SIFT or REMnux","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":13,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-09T15:27:02.404Z"}},{"type":"Public","name":"velociraptor","owner":"computerforensicslab","isFork":true,"description":"Digging Deeper in cyber security and threat hunting","allTopics":["cybersecurity","threat-hunting","threat-intelligence","cyber-threat-intelligence","threat-hunter","threat-hunting-tool"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":478,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-06T04:33:27.255Z"}},{"type":"Public","name":"Cortex","owner":"computerforensicslab","isFork":true,"description":"Cortex: a Powerful Observable Analysis and Active Response Engine","allTopics":[],"primaryLanguage":{"name":"Scala","color":"#c22d40"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":222,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-19T08:26:13.692Z"}},{"type":"Public","name":"TheHive4py","owner":"computerforensicslab","isFork":true,"description":"Python API Client for TheHive","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":143,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-19T07:40:26.627Z"}}],"repositoryCount":61,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"computerforensicslab repositories"}