DFIRJoe

DFIRJoe

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

DFIRJoe's starred repositories

ClickHouse

ClickHouse® is a real-time analytics DBMS

Language:C++License:Apache-2.0Stargazers:35232Issues:692Issues:20082

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

Language:C++License:NOASSERTIONStargazers:21473Issues:678Issues:3298

ILSpy

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

trufflehog

Find and verify secrets

Language:GoLicense:AGPL-3.0Stargazers:14307Issues:167Issues:593

chisel

A fast TCP/UDP tunnel over HTTP

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10188Issues:291Issues:850

subfinder

Fast passive subdomain enumeration tool.

kbd-audio

🎤⌨️ Acoustic keyboard eavesdropping

Language:C++License:MITStargazers:8418Issues:132Issues:35

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8357Issues:194Issues:1425

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Language:ShellLicense:MITStargazers:6994Issues:112Issues:98

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6258Issues:97Issues:312

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6061Issues:202Issues:500

sshfs-win

SSHFS For Windows

Language:CLicense:NOASSERTIONStargazers:4745Issues:72Issues:407

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Language:PythonLicense:BSD-2-ClauseStargazers:2930Issues:46Issues:46

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2400Issues:120Issues:9

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:HTMLLicense:GPL-3.0Stargazers:2158Issues:144Issues:11
Language:PowerShellLicense:GPL-3.0Stargazers:2121Issues:127Issues:15
Language:PythonLicense:NOASSERTIONStargazers:1837Issues:89Issues:1484

speakeasy

Windows kernel and user mode emulation.

Language:PythonLicense:MITStargazers:1422Issues:55Issues:74

bulk_extractor

This is the development tree. Production downloads are at:

Language:C++License:NOASSERTIONStargazers:1032Issues:74Issues:289

dissect

Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).

magento-malware-scanner

Scanner, signatures and the largest collection of Magento malware

Language:HTMLLicense:GPL-3.0Stargazers:676Issues:82Issues:50

DFIRArtifactMuseum

The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifact validation processes as well as increase access to artifacts that may no longer be readily available anymore.

Language:HTMLLicense:MITStargazers:541Issues:30Issues:18

ntfstool

Forensics tool for NTFS (parser, mft, bitlocker, deleted files)

Language:C++License:MITStargazers:441Issues:24Issues:23

pySigma

Python library to parse and convert Sigma rules into queries (and whatever else you could imagine)

Language:PythonLicense:LGPL-2.1Stargazers:366Issues:26Issues:62

RITA-J

Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:188Issues:18Issues:1

sigma-cli

The Sigma command line interface based on pySigma

hayabusa-rules

Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.

EvtxHussar

Initial triage of Windows Event logs

Language:GoLicense:MITStargazers:81Issues:5Issues:4