dfxgh

dfxgh

Geek Repo

Github PK Tool:Github PK Tool

dfxgh's starred repositories

win-mal-investigations

Windows Malware Investigation Scripts & Docs

Language:PowerShellLicense:MITStargazers:62Issues:0Issues:0

rapid-endpoint-investigations

Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE

Language:PowerShellLicense:MITStargazers:66Issues:0Issues:0

Microsoft-Extractor-Suite

A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

Language:PowerShellLicense:GPL-2.0Stargazers:354Issues:0Issues:0

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

Language:PowerShellLicense:MITStargazers:674Issues:0Issues:0

crackdown

Helping Incident Responders hunt for potential persistence mechanisms on UNIX-based systems.

Language:GoLicense:MITStargazers:12Issues:0Issues:0

CTF-Writeups

Writeups for CTFs I've competed in.

Language:ShellLicense:MITStargazers:4Issues:0Issues:0
License:Apache-2.0Stargazers:10Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:3598Issues:0Issues:0

Fallout-terminal-hacking-bash-script-game

A recreation of the fallout terminal in bash script. Happy birthday to my girlfriend!

Language:ShellStargazers:4Issues:0Issues:0

ugrep

NEW ugrep 5.1: an ultra fast, user-friendly, compatible grep. Ugrep combines the best features of other grep, adds new features, and searches fast. Includes a TUI and adds Google-like search, fuzzy search, hexdumps, searches nested archives (zip, 7z, tar, pax, cpio), compressed files (gz, Z, bz2, lzma, xz, lz4, zstd, brotli), pdfs, docs, and more

Language:C++License:BSD-3-ClauseStargazers:2406Issues:0Issues:0
Stargazers:13Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:6864Issues:0Issues:0

LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Language:PythonLicense:NOASSERTIONStargazers:2611Issues:0Issues:0

ChopChopGo

Rapidly Search and Hunt through Linux Forensics Artifacts

Language:GoLicense:GPL-3.0Stargazers:167Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:5668Issues:0Issues:0

kc7

A cybersecurity game in Azure Data Explorer

Language:PythonLicense:Apache-2.0Stargazers:155Issues:0Issues:0
License:NOASSERTIONStargazers:873Issues:0Issues:0

microsoft-365-docs

This repo is used to host the source for the Microsoft 365 documentation on https://docs.microsoft.com.

Language:PowerShellLicense:CC-BY-4.0Stargazers:892Issues:0Issues:0

bmc-tools

RDP Bitmap Cache parser

Language:PythonLicense:CECILL-2.1Stargazers:428Issues:0Issues:0

Kuiper

Digital Forensics Investigation Platform

Language:JavaScriptStargazers:713Issues:0Issues:0

LinuxForensics

Everything related to Linux Forensics

Language:ShellStargazers:660Issues:0Issues:0

uac

UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.

Language:ShellLicense:Apache-2.0Stargazers:590Issues:0Issues:0

AutoLLR

Script to automate Linux live evidence collection

Language:ShellLicense:GPL-3.0Stargazers:26Issues:0Issues:0

RapidMalwareAnalysis

Supporting Repo for Huntress 2022 December Tradecraft Tuesday webinar

Stargazers:8Issues:0Issues:0

Linux_Forensic_Harvester

Harvest Linux forensic data for operational triage of an event.

Language:RustLicense:MITStargazers:51Issues:0Issues:0
License:GPL-3.0Stargazers:191Issues:0Issues:0

docker-explorer

A tool to help forensicate offline docker acquisitions

Language:PythonLicense:Apache-2.0Stargazers:510Issues:0Issues:0

hayabusa-rules

Detection rules for Hayabusa

Language:PythonLicense:NOASSERTIONStargazers:105Issues:0Issues:0

SANS-BlueTeamSummit-2022

Repo to track SANS BlueTeam Summit Presentation

Language:Jupyter NotebookStargazers:22Issues:0Issues:0

dissect

Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).

License:AGPL-3.0Stargazers:841Issues:0Issues:0