Adam Witt (PoorBillionaire)

PoorBillionaire

Geek Repo

Github PK Tool:Github PK Tool

Adam Witt's starred repositories

dockerfiles

Various Dockerfiles I use on the desktop and on servers.

Language:DockerfileLicense:MITStargazers:13660Issues:427Issues:206

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:7198Issues:309Issues:739

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6389Issues:199Issues:505

suricata

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.

Language:CLicense:GPL-2.0Stargazers:4476Issues:174Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:4113Issues:83Issues:964

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:2888Issues:75Issues:1136

sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

go-audit

go-audit is an alternative to the auditd daemon that ships with many distros

Language:GoLicense:MITStargazers:1571Issues:48Issues:47

streamparse

Run Python in Apache Storm topologies. Pythonic API, CLI tooling, and a topology DSL.

Language:PythonLicense:Apache-2.0Stargazers:1490Issues:103Issues:327

speakeasy

Windows kernel and user mode emulation.

Language:PythonLicense:MITStargazers:1474Issues:56Issues:74

protocol

An ASCII Header Generator for Network Protocols

Language:PythonLicense:GPL-3.0Stargazers:780Issues:18Issues:5

unfurl

Extract and Visualize Data from URLs using Unfurl

Language:PythonLicense:Apache-2.0Stargazers:600Issues:23Issues:82

python-registry

Pure Python parser for Windows Registry hives.

Language:PythonLicense:Apache-2.0Stargazers:425Issues:38Issues:63

lmg

Script for automating Linux memory capture and analysis

libewf

Libewf is a library to access the Expert Witness Compression Format (EWF)

Language:CLicense:LGPL-3.0Stargazers:263Issues:33Issues:186

Registry

Full featured, offline Registry parser in C#

Language:C#License:MITStargazers:218Issues:27Issues:14

c-aff4

An AFF4 C++ implementation.

Language:C++License:Apache-2.0Stargazers:187Issues:18Issues:63

nsrllookup

Checks with NSRL RDS servers looking for for hash matches

Language:C++License:ISCStargazers:111Issues:13Issues:11

hotoloti

documentation, scripts, tools related to Zena Forensics (http://blog.digital-forensics.it)

libscca

Library and tools to access the Windows Prefetch File (SCCA) format.

Language:CLicense:LGPL-3.0Stargazers:71Issues:10Issues:11

python-rtkit

Python Api for Request Tracker's REST interface

Language:PythonLicense:NOASSERTIONStargazers:68Issues:17Issues:33

taco-bell-as-a-service

For maximizing efficiency on those Taco Bell trips

Language:GoLicense:MITStargazers:30Issues:2Issues:0

macOS-triage

macOS triage is a python script to collect various macOS logs, artifacts, and other data.

Language:PythonLicense:MITStargazers:25Issues:9Issues:0

CDPO

CDPO is a tool to validate, de-duplicate, combine, query, and encrypt track data recovered from a breach.

Language:PythonLicense:Apache-2.0Stargazers:15Issues:2Issues:0

mcurses

A curses like library that 'draws' in memory instead of stdout

Language:CLicense:MITStargazers:4Issues:4Issues:0

BupSummary

Gathers summary details from multiple McAfee antivirus quarantine (BUP) files

Language:PythonLicense:Apache-2.0Stargazers:3Issues:3Issues:1