deeFIR's starred repositories

changedetection.io

The best and simplest free open source web page change detection, website watcher, restock monitor and notification service. Restock Monitor, change detection. Designed for simplicity - Simply monitor which websites had a text change for free. Free Open source web page change detection, Website defacement monitoring, Price change notification

Language:PythonLicense:Apache-2.0Stargazers:16272Issues:76Issues:1081

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:4580Issues:152Issues:598

tacticalrmm

A remote monitoring & management tool, built with Django, Vue and Go.

Language:PythonLicense:NOASSERTIONStargazers:2988Issues:80Issues:1217

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2648Issues:51Issues:91

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:HTMLLicense:GPL-3.0Stargazers:2175Issues:144Issues:12

log4j-shell-poc

A Proof-Of-Concept for the CVE-2021-44228 vulnerability.

Language:PythonLicense:MITStargazers:1781Issues:27Issues:0

Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

xortool

A tool to analyze multi-byte xor cipher

LinuxForensics

Everything related to Linux Forensics

frogy

My subdomain enumeration script. It's unique in the way it is built upon.

XstReader

Xst Reader is an open source viewer for Microsoft Outlook’s .ost and .pst files, written entirely in C#. To download an executable of the current version, go to the releases tab.

Language:C#License:MS-PLStargazers:488Issues:27Issues:38

PCAP-ATTACK

PCAP Samples for Different Post Exploitation Techniques

log4jpwn

log4j rce test environment and poc

Language:PythonLicense:GPL-3.0Stargazers:310Issues:7Issues:5

CyberPipe

An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.

Language:PowerShellLicense:MITStargazers:266Issues:22Issues:1

Intune-ACSC-Windows-Hardening-Guidelines

Collection of Intune policies that could assist with implementing ACSC's Windows hardening guidance.

Language:PowerShellLicense:MITStargazers:240Issues:26Issues:9

Awesome-BEC

Repository of attack and defensive information for Business Email Compromise investigations

seedvault_backup_parser

Decrypt, Modify and Reencrypt Seedvault Android Backups

Language:PythonLicense:Apache-2.0Stargazers:99Issues:10Issues:7

Windows-Symbol-Tables

Windows symbol tables for Volatility 3

Language:PythonLicense:NOASSERTIONStargazers:66Issues:12Issues:2

sboot_dump

SUC - A tool to dump RAM using Samsung S-Boot Upload Mode

Language:PythonLicense:MITStargazers:64Issues:9Issues:7

FalsePositives

Tools that trigger False Positive AV alerts

Rhaegal

Rhaegal is a tool written in Python 3 used to scan Windows Event Logs for suspicious logs. Rhaegal uses custom rule format to detect suspicious/malicious logs

Language:PythonLicense:GPL-3.0Stargazers:38Issues:7Issues:2

SecurityInABox

A Central Location For Everything You Need To Start Your Own Security Program In Your Organisation.

Stargazers:24Issues:0Issues:0

proxmoxcuckoo

Cuckoo code to add support for Proxmox

Language:PythonStargazers:8Issues:0Issues:0