Crypta Desktop is an advanced digital forensics and incident response (DFIR) application.This is the cross-platform desktop application for the Crypta project, built with the Flutter framework. Designed for anomaly detection and pattern recognition across system data and network activity, Crypta leverages AI/ML models to classify system risks, identify indicators of compromise (IoCs), and provide actionable insights. With support for real-time forensic analysis and a user-friendly interface built using Flutter, it ensures secure and efficient investigations.
- Automated Forensic Data Collection: Automates tools like FTK Imager, Volatility, RegRipper, and Sysinternals Suite using Python libraries (PyEWF, MemProcFS, Regipy, and PSUtil) to analyze forensic images, memory dumps, registry hives, and background processes.
- Network Traffic Analysis: Uses Wireshark and Scapy for packet capture analysis and identification of suspicious network activities.
- IoC Identification: Detects anomalies with custom YARA rules and correlates known IoCs using MISP databases.
- AI/ML Integration: Employs TensorFlow models for anomaly detection and risk classification, prioritizing critical artifacts for investigators.
- Cross-Platform Dashboards: Real-time data visualization, interactive timelines, and exportable reports in PDF, JSON, and CSV formats.
- Scalable Architecture: Built with FastAPI, Next.js, and Flutter for high performance and easy deployment.
- Live Drive Detection: Enables investigators to connect drives and perform real-time forensic analysis.
- Chatbot Insights: Provides detailed explanations of detected anomalies through an integrated chatbot.
- File Encryption and Decryption: Protect sensitive data with secure encryption methods.
- Real-Time Analysis: Perform live drive detection and forensic analysis.
- AI/ML-Powered Insights: Classify system risks and detect anomalies.
- Comprehensive Reporting: Generate detailed forensic reports with export options.
- Cross-Platform Compatibility: Works seamlessly on Windows, macOS, and Linux.
- User-Friendly Interface: Simple and intuitive UI built with Flutter.
Follow these instructions to set up and run the application on your local machine.
- Flutter SDK installed. (Installation Guide)
- Dart SDK installed.
- Git installed.
-
Clone the repository:
git clone https://github.com/rishichirchi/Crypta-Desktop.git
-
Navigate to the project directory:
cd Crypta-Desktop
-
Fetch the dependencies:
flutter pub get
-
Run the application:
flutter run
- Select a file to encrypt or decrypt.
- Provide necessary keys or passwords for encryption/decryption.
- Save the processed file securely.
- Perform live forensic analysis by connecting drives.
- Analyze network traffic for suspicious activities.
Contributions are welcome! If you’d like to contribute:
-
Fork the repository.
-
Create a new branch for your feature or bugfix:
git checkout -b feature-name
-
Commit your changes:
git commit -m "Add feature-name"
-
Push to the branch:
git push origin feature-name
-
Open a pull request.
Specify your license here (e.g., MIT License). Replace the placeholder below if applicable.
This project is licensed under the MIT License - see the LICENSE file for details.
Maintained By: Rishi Chirchi
- Author: Rishi Chirchi
- Email: rishiraj.chirchi@gmail.com
Feel free to reach out for collaboration or questions about the project!