NoCoolUserName's starred repositories

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:7207Issues:309Issues:739

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:4697Issues:309Issues:455

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:3749Issues:215Issues:452

rekall

Rekall Memory Forensic Framework

Language:PythonLicense:GPL-2.0Stargazers:1915Issues:168Issues:0

sof-elk

Configuration files for the SOF-ELK VM

Language:ShellLicense:GPL-3.0Stargazers:1474Issues:110Issues:289

OSSEM

Open Source Security Events Metadata (OSSEM)

Language:PythonLicense:MITStargazers:1230Issues:107Issues:39

RATDecoders

Python Decoders for Common Remote Access Trojans

Language:PythonLicense:MITStargazers:1066Issues:121Issues:19

PasteHunter

Scanning pastebin with yara rules

Language:PythonLicense:GPL-3.0Stargazers:1059Issues:67Issues:85

Revoke-Obfuscation

PowerShell Obfuscation Detection Framework

Language:PowerShellLicense:Apache-2.0Stargazers:721Issues:39Issues:14

CapTipper

Malicious HTTP traffic explorer

Language:PythonLicense:GPL-3.0Stargazers:708Issues:63Issues:19

diffy

:no_entry: (DEPRECATED) Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.

Language:PythonLicense:Apache-2.0Stargazers:634Issues:145Issues:17

maltrieve

A tool to retrieve malware directly from the source for security researchers.

Language:PythonLicense:GPL-3.0Stargazers:562Issues:96Issues:116

dcept

A tool for deploying and detecting use of Active Directory honeytokens

Language:PythonLicense:GPL-3.0Stargazers:499Issues:73Issues:6

dalton

Suricata and Snort IDS rule and pcap testing system

Language:PythonLicense:Apache-2.0Stargazers:437Issues:44Issues:23

VolUtility

Web App for Volatility framework

Language:PythonLicense:GPL-3.0Stargazers:378Issues:40Issues:61

minemeld

Main MineMeld documentation repo

ACE

Automated, Collection, and Enrichment Platform

Language:PowerShellLicense:Apache-2.0Stargazers:322Issues:44Issues:6

VolatilityBot

VolatilityBot – An automated memory analyzer for malware samples and memory dumps

Language:PythonLicense:MITStargazers:263Issues:27Issues:5

Registry

Full featured, offline Registry parser in C#

Language:C#License:MITStargazers:218Issues:27Issues:14

kippo-graph

Visualize statistics from a Kippo SSH honeypot

Language:PHPLicense:NOASSERTIONStargazers:134Issues:17Issues:50

pentest

Just a collection of pentest stuffs

Tableau-ATTCK

Understanding ATT&CK Matrix for Enterprise

volatility_plugins

Volatility Plugins

Language:PythonLicense:MITStargazers:62Issues:5Issues:1

YaraManager

Web based Manager for Yara Rules

Language:PythonLicense:GPL-2.0Stargazers:57Issues:11Issues:1

YaraRules

My Yara Rules Collection

pdfxpose

A security tool for detecting suspicious PDF modifications commonly found in BEC

Language:PythonLicense:GPL-3.0Stargazers:41Issues:10Issues:0

LSB_Steganography

A basic example of how to use Least Significant Bit steganography on a BMP image

Language:PythonStargazers:15Issues:4Issues:0

Whatype

Independent file type identification python library

Language:PythonLicense:GPL-3.0Stargazers:12Issues:4Issues:0

InfinityEKPayloadDecrypter

Infinity Exploit Kit Payload Decrypter

Language:PythonStargazers:9Issues:6Issues:0

malwareconfig-miner

MineMeld Miner for Malwareconfig.com C2 Domains

Language:PythonLicense:Apache-2.0Stargazers:4Issues:0Issues:0