Bquanman's starred repositories

Language:PowerShellStargazers:1Issues:0Issues:0

veeam-creds

Collection of scripts to retrieve stored passwords from Veeam Backup

Language:PythonLicense:GPL-3.0Stargazers:82Issues:0Issues:0

PEzor

Open-Source Shellcode & PE Packer

Language:CLicense:GPL-3.0Stargazers:1787Issues:0Issues:0

updog

Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.

Language:PythonLicense:MITStargazers:2887Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:4096Issues:0Issues:0

PassTheChallenge

Recovering NTLM hashes from Credential Guard

Language:CLicense:MITStargazers:319Issues:0Issues:0

sanicap

Python pcap sanitizer

Language:PythonStargazers:21Issues:0Issues:0

PowerShell-for-Hackers

This repository is a collection of powershell functions every hacker should know

Language:PowerShellStargazers:1050Issues:0Issues:0

MasterParser

MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

Language:PowerShellLicense:MITStargazers:551Issues:0Issues:0

MemProcFS-Analyzer

MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR

Language:PowerShellLicense:GPL-3.0Stargazers:428Issues:0Issues:0

.NET-Deobfuscator

Lists of .NET Deobfuscator and Unpacker (Open Source)

License:MITStargazers:1188Issues:0Issues:0

pyinstxtractor-ng

PyInstaller Extractor Next Generation

Language:PythonLicense:GPL-3.0Stargazers:249Issues:0Issues:0

awesome-volatility

A curated list of ressources for Volatility 2 & 3

License:CC0-1.0Stargazers:9Issues:0Issues:0

Digital-Forensics-Script-for-Linux

Advanced Bash script designed for conducting digital forensics on Linux systems

Language:ShellStargazers:125Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:2980Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

Language:CSSLicense:MITStargazers:5451Issues:0Issues:0

MindLated

.net obfuscator using dnlib

Language:C#License:MITStargazers:404Issues:0Issues:0

VISION-ProcMon

A ProcessMonitor visualization application written in rust.

Language:TypeScriptStargazers:175Issues:0Issues:0

SIEM

SIEM Tactics, Techiques, and Procedures

License:GPL-3.0Stargazers:535Issues:0Issues:0

volatility_plugins

Volatility 3 Plugins

Language:PythonLicense:MITStargazers:19Issues:0Issues:0

VBA-Macro-Reverse-Shell

Fully functioning reverse shell written entirely in VBA.

Language:VBAStargazers:106Issues:0Issues:0

ransomware_notes

An Archive of Ransomware Notes Past and Present Collected by Zscaler ThreatLabz

Language:HTMLLicense:MITStargazers:244Issues:0Issues:0

ExtensionSpoofer

Spoof file icons and extensions in Windows

Language:Visual Basic .NETLicense:MITStargazers:163Issues:0Issues:0

ThunderShell

Python / C# Unmanaged PowerShell based RAT

Language:PythonLicense:NOASSERTIONStargazers:769Issues:0Issues:0

yetAnotherObfuscator

C# obfuscator that bypass windows defender

Language:C#Stargazers:679Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1839Issues:0Issues:0

volatility3-symbols

Memory mapping profiles for forensic analysis using volatility 3

Stargazers:22Issues:0Issues:0

volatility2-profiles

Memory mapping profiles for forensic analysis using volatility 2

Stargazers:44Issues:0Issues:0

regexplore

Regexplore is a Volatility plugin designed to mimic the functionality of the Registry Explorer plugins in EZsuite

Language:PythonStargazers:18Issues:0Issues:0

linux_coredump

Volatility plugin that attempts to create a core dump file starting from the memory of a Linux process

Language:PythonStargazers:6Issues:0Issues:0