0xDfir's repositories

dnSpy

.NET assembly editor, decompiler, and debugger

Language:C#Stargazers:1Issues:0Issues:0

Incident-Playbook

GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

License:MITStargazers:1Issues:0Issues:0

aa-tools

Artifact analysis tools by JPCERT/CC Analysis Center

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

appcompatprocessor

"Evolving AppCompat/AmCache data analysis beyond grep"

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

BITSInject

A one-click tool to inject jobs into the BITS queue (Background Intelligent Transfer Service), allowing arbitrary program execution as the NT AUTHORITY/SYSTEM account

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Collect-MemoryDump

Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR

License:GPL-3.0Stargazers:0Issues:0Issues:0

Dump

Knowledge is power

Stargazers:0Issues:0Issues:0

elasticsearch-analysis-hebrew

Hebrew analyzer plugin for elasticsearch

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

EntityFramework6

This is the codebase for Entity Framework 6 (previously maintained at http://entityframework.codeplex.com). Entity Framework Core is maintained at https://github.com/aspnet/EntityFramework.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

flare-floss

FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

hindsight

Internet history forensics for Google Chrome/Chromium

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

LogFileParser

Parser for $LogFile on NTFS

Language:AutoItLicense:NOASSERTIONStargazers:0Issues:1Issues:0

MegaDev

Bro IDS + ELK Stack to detect and block data exfiltration

Language:BroStargazers:0Issues:0Issues:0

MITRE_car

Cyber Analytics Repository

License:Apache-2.0Stargazers:0Issues:0Issues:0

OnionPeeler

Python script to batch query the Tor Relays and Bridges

Language:PythonStargazers:0Issues:0Issues:0

OSXAuditor

OS X Auditor is a free Mac OS X computer forensics tool

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pdfalyzer

Analyze PDFs. With colors. And Yara.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PowerForensics

PowerForensics provides an all in one platform for live disk forensic analysis

Language:C#License:MITStargazers:0Issues:0Issues:0

security-onion

Linux distro for IDS, NSM, and Log Management

Stargazers:0Issues:0Issues:0

theHarvester

E-mail, subdomain and people names harvester

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

TheHiveDocs

Documentation of TheHive

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

License:MITStargazers:0Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

WINspect

Powershell-based Windows Security Auditing Toolbox

Language:PowerShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

yaralyzer

Visually inspect YARA and regex matches found in both binary and text data.

License:GPL-3.0Stargazers:0Issues:0Issues:0

yarp

Yet another registry parser

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

yeti

Your Everyday Threat Intelligence

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0