OxShaggy

OxShaggy

Geek Repo

Github PK Tool:Github PK Tool

OxShaggy's starred repositories

malware_training_vol1

Materials for Windows Malware Analysis training (volume 1)

Language:AssemblyStargazers:1916Issues:0Issues:0

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:2007Issues:0Issues:0

PSPortable

Customized PowerShell environment packaged into a deployable portable package.

Language:PowerShellLicense:MITStargazers:7Issues:0Issues:0

calamity

A script to assist in processing forensic RAM captures for malware triage

Language:ShellLicense:GPL-3.0Stargazers:27Issues:0Issues:0

macOSTriageCollectionScript

A triage data collection script for macOS

Language:ShellLicense:GPL-3.0Stargazers:25Issues:0Issues:0

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:2903Issues:0Issues:0

digital-forensics-lab

Free hands-on digital forensics labs for students and faculty

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:1554Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1890Issues:0Issues:0

win-mal-investigations

Windows Malware Investigation Scripts & Docs

Language:PowerShellLicense:MITStargazers:74Issues:0Issues:0

rapid-endpoint-investigations

Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE

Language:PowerShellLicense:MITStargazers:96Issues:0Issues:0

AnalyzePDF

Tool to help analyze PDF files

Language:PythonStargazers:175Issues:0Issues:0

fTriage

Automating forensic data extraction, reduction, and overall triage of cold disk and memory images.

Language:ShellLicense:Apache-2.0Stargazers:21Issues:0Issues:0

pe-bear

Portable Executable reversing tool with a friendly GUI

Language:C++License:GPL-2.0Stargazers:2674Issues:0Issues:0

XstReader

Xst Reader is an open source viewer for Microsoft Outlook’s .ost and .pst files, written entirely in C#. To download an executable of the current version, go to the releases tab.

Language:C#License:MS-PLStargazers:511Issues:0Issues:0

MemProcFS

MemProcFS

Language:CLicense:AGPL-3.0Stargazers:2992Issues:0Issues:0

MemProcFS-Analyzer

MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR

Language:PowerShellLicense:GPL-3.0Stargazers:496Issues:0Issues:0

ForensicMiner

A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.

Language:PowerShellLicense:MITStargazers:148Issues:0Issues:0

DiscordTokenCarver

Carves/steals tokens for discord from local machine

Language:PythonStargazers:2Issues:0Issues:0

GHOSTS

GHOSTS is a realistic user simulation framework for cyber simulation, training, and exercise

Language:C#License:NOASSERTIONStargazers:2Issues:0Issues:0

CSIRT-Collect

PowerShell script to collect memory and (triage) disk forensics

License:MITStargazers:1Issues:0Issues:0

QuickPcap

A quick and easy PowerShell script to collect a packet trace with option to convert .etl to .pcap.

Language:PowerShellLicense:MITStargazers:40Issues:0Issues:0

CyberPipe

An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.

Language:PowerShellLicense:MITStargazers:266Issues:0Issues:0

Mal-Hash

This script will generate hashes (MD5, SHA1, SHA256), submit the MD5 to Virus Total, and produce a text file with the results.

Language:PowerShellLicense:MITStargazers:14Issues:0Issues:0

detonaRE

Capture. Detonate. Collect

Language:PowerShellLicense:MITStargazers:14Issues:0Issues:0

Awesome-KAPE

A curated list of KAPE-related resources

License:MITStargazers:154Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:6Issues:0Issues:0

Kape2ADX

This is a project for automating your KAPE process. Currently, this project takes KAPE .zips found in blob storage, turns the artefacts into super timelines, then uploads the .csv back to Blob. You can optionally connect blob as a data source to Azure Data Explorer to then do forensics via KQL.

Language:PythonLicense:GPL-3.0Stargazers:3Issues:0Issues:0

Heed

Automate the process of triaging, processing, sigma and yara scanning

Language:PowerShellStargazers:5Issues:0Issues:0

incident-response-plan-template

A concise, directive, specific, flexible, and free incident response plan template

License:NOASSERTIONStargazers:2Issues:0Issues:0