Jérôme A. (Th3Tul1p3)

Th3Tul1p3

Geek Repo

Location:swiss

Github PK Tool:Github PK Tool

Jérôme A.'s starred repositories

RLEAPP

Returns Logs Events And Properties Parser

Language:PythonLicense:MITStargazers:90Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:4023Issues:0Issues:0

WinPmem

The multi-platform memory acquisition tool.

Language:CLicense:Apache-2.0Stargazers:647Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:3754Issues:0Issues:0

MemProcFS-Analyzer

MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR

Language:PowerShellLicense:GPL-3.0Stargazers:433Issues:0Issues:0

cargo-xbuild

Automatically cross-compiles the sysroot crates core, compiler_builtins, and alloc.

Language:RustLicense:Apache-2.0Stargazers:257Issues:0Issues:0

BlueHound

BlueHound - pinpoint the security issues that actually matter

Language:TypeScriptLicense:Apache-2.0Stargazers:695Issues:0Issues:0

timesketch

Collaborative forensic timeline analysis

Language:PythonLicense:Apache-2.0Stargazers:2544Issues:0Issues:0

python-ntfs

Open source Python library for NTFS analysis

Language:PythonLicense:Apache-2.0Stargazers:79Issues:0Issues:0
Language:PythonStargazers:88Issues:0Issues:0

EventTranscriptParser

Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)

Language:PythonLicense:MITStargazers:68Issues:0Issues:0

EventTranscript.db-Research

A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.

License:MITStargazers:38Issues:0Issues:0

Google-Analytic-Parser

Parses for Google Analytic values in raw files like RAM, DD images etc.

Language:PythonStargazers:17Issues:0Issues:0

mft-parse

Tool to parse the output of MFTDump.exe to bodyfile format

Language:PythonStargazers:11Issues:0Issues:0

Chrome-Parse

Parse Chrome History and Downloads into TSV or TLN format

Language:PythonStargazers:15Issues:0Issues:0

Office-Plist-Parser

Script to parse the recent documents from MS Office plist file

Language:PythonStargazers:5Issues:0Issues:0

Safari-Binary-Cookie-Parser

Script to parse Safari Binary Cookies from Cookies.binarycookies file

Language:PythonStargazers:37Issues:0Issues:0

OnionPeeler

Python script to batch query the Tor Relays and Bridges

Language:PythonStargazers:35Issues:0Issues:0

ntfs

An implementation of the NTFS filesystem in a Rust crate, usable from firmware level up to user-mode.

Language:RustLicense:Apache-2.0Stargazers:505Issues:0Issues:0

AmcacheParser

Parses amcache.hve files, but with a twist!

Language:C#License:MITStargazers:112Issues:0Issues:0

RawCopy

Commandline low level file extractor for NTFS

Language:AutoItLicense:NOASSERTIONStargazers:269Issues:0Issues:0

RegistryExplorerBookmarks

Registry Explorer bookmark definitions

License:MITStargazers:43Issues:0Issues:0

PowerForensics

PowerForensics provides an all in one platform for live disk forensic analysis

Language:C#License:MITStargazers:1373Issues:0Issues:0

NMapify

NMapify is a Python tool that creates mind maps to visualize network layouts using Nmap. It also generates test cases for each identified port to assist pentesters in conducting efficient network pentests.

Language:PythonLicense:MITStargazers:51Issues:0Issues:0
License:MITStargazers:115Issues:0Issues:0

hindsight

Web browser forensics for Google Chrome/Chromium

Language:PythonLicense:Apache-2.0Stargazers:1045Issues:0Issues:0

Azure-AD-Incident-Response-PowerShell-Module

The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Product Group in conjunction with the Microsoft Detection and Response Team (DART), to assist in compromise response.

Language:PowerShellLicense:MITStargazers:405Issues:0Issues:0

CyLR

CyLR - Live Response Collection Tool

Language:C#License:GPL-3.0Stargazers:614Issues:0Issues:0

thumbsviewer

Thumbs Viewer - Extract Windows Thumbs.db database files.

Language:C++Stargazers:94Issues:0Issues:0