4n6jay

4n6jay

Geek Repo

Github PK Tool:Github PK Tool

4n6jay's starred repositories

rhcsa

This is a collection of labs and tasks in order to prepare and practice for The Red Hat Certified System Administrator (RHCSA)

License:MITStargazers:138Issues:0Issues:0

fdupes

FDUPES is a program for identifying or deleting duplicate files residing within specified directories.

Language:CStargazers:2460Issues:0Issues:0

volatility3

Volatility 3.0 development

Language:PythonLicense:NOASSERTIONStargazers:2480Issues:0Issues:0

LeechCore

LeechCore - Physical Memory Acquisition Library & The LeechAgent Remote Memory Acquisition Agent

Language:CLicense:GPL-3.0Stargazers:470Issues:0Issues:0

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:2852Issues:0Issues:0

signature-base

YARA signature and IOC database for my scanners and tools

Language:YARALicense:NOASSERTIONStargazers:2422Issues:0Issues:0

yara_tools

Create an entire YARA rule via Python? Whhhhhhaatttt?

Language:PythonLicense:MITStargazers:70Issues:0Issues:0

vmware-host-modules

Patches needed to build VMware (Player and Workstation) host modules against recent kernels

Language:MakefileLicense:GPL-2.0Stargazers:2209Issues:0Issues:0

4n6-scripts

Forensic Scripts

Language:PythonStargazers:144Issues:0Issues:0

plaso

Super timeline all the things

Language:PythonLicense:Apache-2.0Stargazers:1683Issues:0Issues:0
Language:PythonLicense:BSD-2-ClauseStargazers:261Issues:0Issues:0

010editor

Templates and scripts for 010 editor

Stargazers:81Issues:0Issues:0

DumpsterFire

"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.

Language:PythonLicense:MITStargazers:978Issues:0Issues:0

crits

CRITs - Collaborative Research Into Threats

Language:JavaScriptLicense:NOASSERTIONStargazers:886Issues:0Issues:0