This GitHub repo is structured for a full blockchain forensic investigation and OSINT automation pipeline for the Ronin Network exploit attributed to the Lazarus Group.
/reports- Word/PDF incident reports, threat actor profiles, evidence logs/diagrams- Graph exports from Crystal, Maltego, and wallet cluster diagrams/automation- Python scripts for SpiderFoot automation, JSON ingest tools/.github/workflows- CI/CD actions to automate analysis, scans, and linting
- Open Visual Studio Code
- Select
File > Open Folderand choose this repository folder - Install recommended extensions (Python, GitHub Actions)
- Activate your Python environment:
python3 -m venv venv source venv/bin/activate pip install -r automation/requirements.txt
-
Push this folder to GitHub:
git init git add . git commit -m "Initial commit - Ronin Forensics Repo" git remote add origin https://github.com/yourusername/ronin-forensics git push -u origin main
-
Enable GitHub Pages or Actions if needed for automation.
- You can extend this by integrating with MISP, PowerBI, or MITRE ATT&CK Navigator
- Use this with SpiderFoot, Crystal Blockchain, Chainalysis, or Maltego