DFIRJoe

DFIRJoe

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

DFIRJoe's starred repositories

magento-malware-scanner

Scanner, signatures and the largest collection of Magento malware

Language:HTMLLicense:GPL-3.0Stargazers:670Issues:0Issues:0

sshfs-win

SSHFS For Windows

Language:CLicense:NOASSERTIONStargazers:4629Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:17198Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8036Issues:0Issues:0

subfinder

Fast passive subdomain enumeration tool.

Language:GoLicense:MITStargazers:9322Issues:0Issues:0

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Language:PythonLicense:BSD-2-ClauseStargazers:2886Issues:0Issues:0

dissect

Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).

License:AGPL-3.0Stargazers:852Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6015Issues:0Issues:0

DFIRArtifactMuseum

The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifact validation processes as well as increase access to artifacts that may no longer be readily available anymore.

Language:HTMLLicense:MITStargazers:533Issues:0Issues:0

bulk_extractor

This is the development tree. Production downloads are at:

Language:C++License:NOASSERTIONStargazers:999Issues:0Issues:0

ILSpy

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

Language:C#Stargazers:20189Issues:0Issues:0

speakeasy

Windows kernel and user mode emulation.

Language:PythonLicense:MITStargazers:1388Issues:0Issues:0

RITA-J

Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:188Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2371Issues:0Issues:0

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Language:ShellLicense:MITStargazers:6672Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:9902Issues:0Issues:0

sigma-cli

The Sigma command line interface based on pySigma

Language:PythonStargazers:121Issues:0Issues:0

pySigma

Python library to parse and convert Sigma rules into queries (and whatever else you could imagine)

Language:PythonLicense:LGPL-2.1Stargazers:351Issues:0Issues:0

trufflehog

Find and verify secrets

Language:GoLicense:AGPL-3.0Stargazers:13866Issues:0Issues:0

kbd-audio

🎤⌨️ Acoustic keyboard eavesdropping

Language:C++License:MITStargazers:8338Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:12043Issues:0Issues:0

ntfstool

Forensics tool for NTFS (parser, mft, bitlocker, deleted files)

Language:C++License:MITStargazers:416Issues:0Issues:0

hayabusa-rules

Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.

Language:PythonLicense:NOASSERTIONStargazers:108Issues:0Issues:0

ClickHouse

ClickHouse® is a free analytics DBMS for big data

Language:C++License:Apache-2.0Stargazers:34126Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:1770Issues:0Issues:0

EvtxHussar

Initial triage of Windows Event logs

Language:GoLicense:MITStargazers:77Issues:0Issues:0

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

Language:C++License:NOASSERTIONStargazers:21335Issues:0Issues:0

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:5847Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:2085Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:HTMLLicense:GPL-3.0Stargazers:2124Issues:0Issues:0