lbalback's starred repositories

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:10878Issues:293Issues:9

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:7157Issues:170Issues:132

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6299Issues:200Issues:503

retoolkit

Reverse Engineer's Toolkit

Language:Inno SetupLicense:Apache-2.0Stargazers:4783Issues:142Issues:57

awesome-forensics

A curated list of awesome forensic analysis tools and resources

pygraphistry

PyGraphistry is a Python library to quickly load, shape, embed, and explore big graphs with the GPU-accelerated Graphistry visual graph analyzer

Language:PythonLicense:BSD-3-ClauseStargazers:2111Issues:50Issues:311

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1870Issues:41Issues:12

Sentinel-Queries

Collection of KQL queries

Noriben

Noriben - Portable, Simple, Malware Analysis Sandbox

Language:PythonLicense:NOASSERTIONStargazers:1095Issues:90Issues:45

malware-gems

A not so awesome list of malware gems for aspiring malware analysts

FalconFriday

Hunting queries and detections

Threat-Hunting-and-Detection

Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).

Language:Jupyter NotebookLicense:BSD-3-ClauseStargazers:591Issues:28Issues:4

Metrology-for-Hass

🎨 Give your Home Assistant a modern and clean facelift. 🟥🟧🟩🟦🟪 24 Variations with 2 Styles + 6 Colors (Magenta Red / Orange / Green / Blue / Purple) + 🌞 Light and 🌚 Dark modes included. Based on Metro and Fluent UI Design Systems from Microsoft Windows.

DFIRArtifactMuseum

The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifact validation processes as well as increase access to artifacts that may no longer be readily available anymore.

Language:HTMLLicense:MITStargazers:544Issues:30Issues:18

LSMS

Linux Security and Monitoring Scripts

Language:PythonLicense:MITStargazers:319Issues:5Issues:0

python-beginner-programming-exercises

Practice your Python programming skills with this interactive and auto-graded set of exercises.

Language:PythonLicense:NOASSERTIONStargazers:259Issues:8Issues:1

LearingMaterials

Different learning materials

CSIRT-Collect

PowerShell script to collect memory and (triage) disk forensics

Language:PowerShellLicense:MITStargazers:199Issues:0Issues:0

TheHitchhikersGuidetoDFIRExperiencesFromBeginnersandExperts

The official repo for a project involving a crowdsourced DFIR book. The main purpose of this book is to give anyone interested an opportunity to write a chapter of a book to get their name out there, get a publication on their resume with an actual ISBN number, and ideally lower the bar for people to contribute something back to the DFIR Community. Want to write a chapter? Let me know and let's make it happen!

Language:RubyLicense:MITStargazers:189Issues:18Issues:49

merlin-agent

Post-exploitation agent for Merlin

Language:GoLicense:GPL-3.0Stargazers:175Issues:11Issues:32

tht

Threat Hunting Toolkit is a Swiss Army knife for threat hunting, log processing, and security-focused data science

Language:ShellLicense:MITStargazers:118Issues:10Issues:2

Recon-ng-modules

Additional modules for recon-ng

DFIRGlossary

A collaboration effort by the DFIR community to provide definitions (sometimes multiple) for common forensic terms!

License:MITStargazers:25Issues:1Issues:0

irMempull

PowerShell Memory Pulling script

dc540-0x00005b

DC540 hacking challenge 0x00005b.

Language:AssemblyLicense:Apache-2.0Stargazers:16Issues:4Issues:0

diskimage

Python library for easy handling of disk-images

Language:PythonLicense:MITStargazers:12Issues:0Issues:0

blue-teaming-with-kql

Repository with Sample KQL Query examples for Threat Hunting

License:MITStargazers:8Issues:0Issues:0

Triage

Various Triage scripts

Language:BatchfileLicense:MITStargazers:5Issues:0Issues:0

Intrusion_Response_Lab-app

Intrusion Response Lap application only

Stargazers:4Issues:0Issues:0
Language:Jupyter NotebookLicense:MITStargazers:4Issues:4Issues:0