maxx-1984's starred repositories

DAMM

Differential Analysis of Malware in Memory

Language:PythonLicense:GPL-2.0Stargazers:208Issues:0Issues:0

netarchivesuite

Netarchivesuite 5.X development

Language:JavaLicense:NOASSERTIONStargazers:17Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:142140Issues:0Issues:0

iptables-essentials

Iptables Essentials: Common Firewall Rules and Commands.

License:MITStargazers:1464Issues:0Issues:0

rekall

Rekall Memory Forensic Framework

Language:PythonLicense:GPL-2.0Stargazers:1915Issues:0Issues:0

CyLR

CyLR - Live Response Collection Tool

Language:C#License:GPL-3.0Stargazers:619Issues:0Issues:0

gocrack

GoCrack is a management frontend for password cracking tools written in Go

Language:GoLicense:MITStargazers:1112Issues:0Issues:0

libzc

Tool and library for cracking legacy zip files.

Language:CLicense:GPL-3.0Stargazers:49Issues:0Issues:0

sagan

** README ** This repo has MOVED to https://github.com/quadrantsec/sagan

Stargazers:230Issues:0Issues:0
Language:PowerShellStargazers:39Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:4374Issues:0Issues:0

Forensic-Tools

A collection of tools for forensic analysis

Language:PythonLicense:MITStargazers:273Issues:0Issues:0

activitywatch

The best free and open-source automated time tracker. Cross-platform, extensible, privacy-focused.

Language:PythonLicense:MPL-2.0Stargazers:11692Issues:0Issues:0

diskover-community

Diskover Community Edition - Open source file indexer, file search engine and data management and analytics powered by Elasticsearch

Language:PHPLicense:Apache-2.0Stargazers:1432Issues:0Issues:0

docker-hashcat

Latest hashcat docker for CUDA, OpenCL, and POCL. Deployed on Vast.ai

Language:DockerfileLicense:MITStargazers:132Issues:0Issues:0

CISSP-Study-Guide

study material used for the 2018 CISSP exam

Language:BatchfileStargazers:546Issues:0Issues:0

xxUSBSentinel

Windows anti-forensics USB monitoring tool.

Language:C#Stargazers:59Issues:0Issues:0

Darwin

Scripts for MacOS related tasks.

Language:ShellStargazers:17Issues:0Issues:0

olaf

Office365 Log Analysis Framework

Language:PowerShellLicense:GPL-3.0Stargazers:80Issues:0Issues:0

imago-forensics

Imago is a python tool that extract digital evidences from images.

Language:PythonLicense:MITStargazers:246Issues:0Issues:0

blazescan

Blazescan is a linux webserver malware scanning and incident response tool, with built in support for cPanel servers, but will run on any linux based server.

Language:ShellLicense:GPL-3.0Stargazers:60Issues:0Issues:0

ACE

Automated, Collection, and Enrichment Platform

Language:PowerShellLicense:Apache-2.0Stargazers:322Issues:0Issues:0

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:3964Issues:0Issues:0

FOR508_Index

FOR508 Index - GCFA

Stargazers:18Issues:0Issues:0

OSCP-PwK

This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.

Language:PythonStargazers:484Issues:0Issues:0

CEHv10-Notes

:closed_book: Both personal and public notes for EC-Council's CEHv10 312-50, because it's thousands of pages/slides of boredom, and a braindump to many

Stargazers:233Issues:0Issues:0

mac4n6

Collection of forensics artifacts location for Mac OS X and iOS

Language:PythonLicense:Apache-2.0Stargazers:321Issues:0Issues:0

vulnoscollection

Vulnerable OS Collection is a collection of four Ubuntu based OSes containing real world vulnerable web applications.

Stargazers:57Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8317Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:4400Issues:0Issues:0