dfirfpi

dfirfpi

Geek Repo

Company:Reality Net

Location:Genoa

Home Page:http://blog.digital-forensics.it

Github PK Tool:Github PK Tool


Organizations
RealityNet

dfirfpi's starred repositories

deployment-tools

This repo contains the code to build the .NET deployment tools and installers for all supported platforms, as well as the sources to .NET deployment tools.

Language:C#License:MITStargazers:163Issues:0Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:1123Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:303Issues:0Issues:0

DonPAPI

Dumping DPAPI credz remotely

Language:PythonLicense:GPL-3.0Stargazers:903Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Language:CStargazers:1896Issues:0Issues:0

pwnable_writeup

An introduction course to system exploitation based on pwnable.kr challenges

Language:TeXLicense:NOASSERTIONStargazers:18Issues:0Issues:0

PSPKIAudit

PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

Language:PowerShellLicense:MS-PLStargazers:759Issues:0Issues:0

PSPTool

Display, extract, and manipulate PSP firmware inside UEFI images

Language:PythonLicense:GPL-3.0Stargazers:598Issues:0Issues:0

ADCSKiller

An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer

Language:PythonLicense:MITStargazers:693Issues:0Issues:0

asm_book

A book teaching assembly language programming on the ARM 64 bit ISA. Along the way, good programming practices and insights into code development are offered which apply directly to higher level languages.

Language:AssemblyLicense:NOASSERTIONStargazers:2440Issues:0Issues:0

arm_asm_book

A book teaching assembly language programming on the ARM 64 bit ISA. Along the way, good programming practices and insights into code development are offered which apply directly to higher level languages.

License:NOASSERTIONStargazers:1Issues:0Issues:0

moneta

Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs

Language:C++License:GPL-3.0Stargazers:635Issues:0Issues:0

necrobrowser

necromantic session control

Language:JavaScriptLicense:BSD-3-ClauseStargazers:145Issues:0Issues:0

RpcInvestigator

Exploring RPC interfaces on Windows

Language:C#License:Apache-2.0Stargazers:247Issues:0Issues:0

caretta

Instant K8s service dependency map, right to your Grafana.

Language:GoLicense:Apache-2.0Stargazers:1741Issues:0Issues:0
Language:JavaStargazers:403Issues:0Issues:0

Kubestroyer

Kubernetes exploitation tool

Language:GoLicense:MITStargazers:349Issues:0Issues:0

decoder

"secrets" decoding for FRITZ!OS devices

Language:CLicense:GPL-2.0Stargazers:76Issues:0Issues:0

DFIRMindMaps

A repository of DFIR-related Mind Maps geared towards the visual learners!

License:MITStargazers:493Issues:0Issues:0

RdpCacheStitcher

RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.

Language:C++Stargazers:229Issues:0Issues:0

Zircolite

A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs

Language:PythonStargazers:621Issues:0Issues:0

munin

Online hash checker for Virustotal and other services

Language:PythonLicense:Apache-2.0Stargazers:803Issues:0Issues:0

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

Language:CLicense:MITStargazers:10625Issues:0Issues:0

xways-forensics

Personal settings for X-Ways Forensics

Language:SmartyStargazers:32Issues:0Issues:0

DumpReparsePoints

This is a simple tool to dump all the reparse points on an NTFS volume.

Language:C#License:GPL-3.0Stargazers:32Issues:0Issues:0

speakeasy

Windows kernel and user mode emulation.

Language:PythonLicense:MITStargazers:1432Issues:0Issues:0

msldap

LDAP library for auditing MS AD

Language:PythonLicense:NOASSERTIONStargazers:355Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2743Issues:0Issues:0

ODIN

Automated network asset, email, and social media profile discovery and cataloguing.

Language:PythonLicense:BSD-3-ClauseStargazers:626Issues:0Issues:0

AttackSurfaceAnalyzer

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

Language:C#License:MITStargazers:2676Issues:0Issues:0