herootx

herootx

Geek Repo

Github PK Tool:Github PK Tool

herootx's repositories

capa

The FLARE team's open-source tool to identify capabilities in executable files.

License:Apache-2.0Stargazers:0Issues:0Issues:0

salt-states

This repository maintains the SaltStack state files for the REMnux distro.

Language:SaltStackStargazers:0Issues:0Issues:0

IPED

IPED Digital Forensic Tool. It is an open source software that can be used to process and analyze digital evidence, often seized at crime scenes by law enforcement or in a corporate investigation by private examiners.

License:NOASSERTIONStargazers:0Issues:0Issues:0

uac

UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.

License:Apache-2.0Stargazers:0Issues:0Issues:0

threat-intel

Signatures and IoCs from public Volexity blog posts.

License:NOASSERTIONStargazers:0Issues:0Issues:0

bitscout

Remote forensics meta tool

License:GPL-2.0Stargazers:0Issues:0Issues:0

auditd

Best Practice Auditd Configuration

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Windows-Symbol-Tables

Windows symbol tables for Volatility 3

License:NOASSERTIONStargazers:0Issues:0Issues:0

bulk_extractor

This is the development tree. Production downloads are at:

License:NOASSERTIONStargazers:0Issues:0Issues:0

volatility3-docker

Volatility, on Docker 🐳

License:NOASSERTIONStargazers:0Issues:0Issues:0

bmc-tools

RDP Bitmap Cache parser

License:CECILL-2.1Stargazers:0Issues:0Issues:0

porch-pirate

Porch Pirate is the most comprehensive Postman recon / OSINT client and framework that facilitates the automated discovery and exploitation of API endpoints and secrets committed to workspaces, collections, requests, users and teams. Porch Pirate can be used as a client or be incorporated into your own applications.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Telerecon

A reconnaissance framework for researching and investigating Telegram.

Stargazers:0Issues:0Issues:0

Aurora-Incident-Response

Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders

License:Apache-2.0Stargazers:0Issues:0Issues:0

ote

Generate Email, Register for anything, Get the OTP/Link

License:GPL-3.0Stargazers:0Issues:0Issues:0

dumpit-linux

Compiled code for the memory acquisition tools for Linux provided by Magnet Forensics

License:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-Search-Engines-for-Cybersecurity-Researchers

Awesome list of Search Engines for Cybersecurity Researchers

Stargazers:0Issues:0Issues:0

PoC-Mon

Monitoring github for CVE PoC repos using Flaskapi .

Stargazers:0Issues:0Issues:0

sof-elk

Configuration files for the SOF-ELK VM, used in SANS FOR572

License:GPL-3.0Stargazers:0Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

License:GPL-2.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

RegRipper3.0

RegRipper3.0

License:NOASSERTIONStargazers:0Issues:0Issues:0

ContainYourself

A POC of the ContainYourself research presented in DEF CON 31, which abuses the Windows containers framework to bypass EDRs.

Stargazers:0Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Stargazers:0Issues:0Issues:0

LTESniffer

An Open-source LTE Downlink/Uplink Eavesdropper

Stargazers:0Issues:0Issues:0

TakeMyRDP

A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing it to record keystrokes in certain contexts (like in mstsc.exe and CredentialUIBroker.exe)

Stargazers:0Issues:0Issues:0

Awesome_Incident_Response

Awesome Incident Response

License:NOASSERTIONStargazers:0Issues:0Issues:0

lime

Linux Memory Extraction

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0