legit4n6

legit4n6

Geek Repo

Twitter:@legit4n6

Github PK Tool:Github PK Tool

legit4n6's repositories

angelsix.github.io

Markdown Blog for AngelSix

Language:HTMLStargazers:0Issues:0Issues:0

ArtifactExtractor

Extract common Windows artifacts from source images and VSCs

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

artifacts

Digital Forensics Artifact Repository

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

dfirtriage

Digital forensic acquisition tool for Windows based incident response.

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Invoke-ATTACKAPI

A PowerShell script to interact with the MITRE ATT&CK Framework via its own API

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

mac4n6

Collection of forensics artifacs location for Mac OS X and iOS

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Malware

Course materials for Malware Analysis by RPISEC

Stargazers:0Issues:0Issues:0

Malware-Analysis

List of awesome malware analysis tools and resources

Stargazers:0Issues:0Issues:0

malwarecookbook

Malware Analyst's Cookbook stuffs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

malwoverview

Malwoverview.py is a first response tool to perform an initial and quick triage on either a directory containing malware samples or a specific malware sample.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OverTheWire-website

OverTheWire website

Language:CLicense:MITStargazers:0Issues:0Issues:0

p0wnedShell

PowerShell Runspace Post Exploitation Toolkit

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rules

Repository of yara rules

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

shellnoob

A shellcode writing toolkit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonStargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

License:MITStargazers:0Issues:0Issues:0

xori

Xori is an automation-ready disassembly and static analysis library for PE32, 32+ and shellcode

Language:RustLicense:AGPL-3.0Stargazers:0Issues:0Issues:0