yk's starred repositories

vti-dorks

Awesome VirusTotal Intelligence Search Queries

License:UnlicenseStargazers:325Issues:0Issues:0

awesome-interview-questions

:octocat: A curated awesome list of lists of interview questions. Feel free to contribute! :mortar_board:

Stargazers:70484Issues:0Issues:0

bitscout

Remote forensics meta tool

Language:ShellLicense:GPL-2.0Stargazers:459Issues:0Issues:0

DFIR-SQL-Query-Repo

Collection of SQL query templates for digital forensics use by platform and application.

Stargazers:98Issues:0Issues:0

Windows-Event-Log-Messages

Retrieves the definitions of Windows Event Log messages embedded in Windows binaries and provides them in discoverable formats. #nsacyber

Language:C#License:NOASSERTIONStargazers:394Issues:0Issues:0

dfirtrack

DFIRTrack - The Incident Response Tracking Application

Language:PythonLicense:NOASSERTIONStargazers:479Issues:0Issues:0

winmem_decompress

Extract compressed memory pages from page-aligned data

Language:PythonLicense:GPL-3.0Stargazers:41Issues:0Issues:0

Remote-Desktop-Caching-

This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.

Language:PythonStargazers:207Issues:0Issues:0

CDIR

CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library

Language:CLicense:GPL-2.0Stargazers:152Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:1560Issues:0Issues:0

bits_parser

Extract BITS jobs from QMGR queue and store them as CSV records

Language:PythonLicense:MITStargazers:73Issues:0Issues:0

vss_carver

Carves and recreates VSS catalog and store from Windows disk image.

Language:PythonLicense:MITStargazers:96Issues:0Issues:0

usn_analytics

It's not just UsnJrnl (USN Journal Records/Change Journal Records) parser.

Language:C++License:Apache-2.0Stargazers:22Issues:0Issues:0

LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Language:PythonLicense:NOASSERTIONStargazers:2699Issues:0Issues:0

RocProtect-V1

Emulating Virtual Environment to stay protected against advanced malware

Language:C++Stargazers:97Issues:0Issues:0

open_nsfw

Not Suitable for Work (NSFW) classification using deep neural network Caffe models.

Language:PythonLicense:BSD-2-ClauseStargazers:5857Issues:0Issues:0