dfirfpi

dfirfpi

Geek Repo

Company:Reality Net

Location:Genoa

Home Page:http://blog.digital-forensics.it

Github PK Tool:Github PK Tool


Organizations
RealityNet

dfirfpi's repositories

dpapilab

Windows DPAPI laboratory

decwindbx

A sort of a toolkit to decrypt Dropbox Windows DBX files

lsadecryptxp

LSASS LsaEncryptMemory(..decrypt..) for NT 5.1 and 5.2

wbin_installer

Personal scripts to setup dfir tools on fedora

Language:ShellStargazers:3Issues:3Issues:0

Bad-Pdf

Steal Net-NTLM Hash using Bad-PDF

Language:PythonLicense:GPL-3.0Stargazers:2Issues:2Issues:0

HackInBo

Unofficial Collection of Slides and Programs of HackInBo

decoder

"secrets" decoding for FRITZ!OS devices

Language:CLicense:GPL-2.0Stargazers:1Issues:1Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

License:GPL-3.0Stargazers:1Issues:0Issues:0

Hob0Rules

Password cracking rules for Hashcat based on statistics and industry patterns

munin

Online hash checker for Virustotal and other services

Language:PythonLicense:Apache-2.0Stargazers:1Issues:1Issues:0

mvtu

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:1Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0

r0ak

r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems

Language:CStargazers:1Issues:3Issues:0

win-exec-calc-shellcode

A small, null-free Windows shellcode that executes calc.exe (x86/x64, all OS/SPs)

Language:AssemblyLicense:NOASSERTIONStargazers:1Issues:2Issues:0

WindowsRpcClients

This respository is a collection of C# class libraries which implement RPC clients for various versions of the Windows Operating System from 7 to Windows 10.

Language:C#License:UnlicenseStargazers:1Issues:1Issues:0

Zircolite

A standalone SIGMA-based detection tool for EVTX.

Language:JavaScriptStargazers:1Issues:1Issues:0

awesome-windows-kernel-security-development

windows kernel security development

Stargazers:0Issues:0Issues:0

etl-parser-ng

Event Trace Log file parser in pure Python

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ipc-research

Inter-Process Communication Mechanisms

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

MemLabs

Educational, CTF-styled labs for individuals interested in Memory Forensics

Language:RoffLicense:MITStargazers:0Issues:1Issues:0