Nicolas 'Neeko' Prigent's starred repositories

markdown-here

Google Chrome, Firefox, and Thunderbird extension that lets you write email in Markdown and render it before sending.

Language:JavaScriptLicense:MITStargazers:59577Issues:1030Issues:614

viper

Go configuration with fangs

crystal

The Crystal Programming Language

Language:CrystalLicense:Apache-2.0Stargazers:19219Issues:421Issues:7436

bashtop

Linux/OSX/FreeBSD resource monitor

Language:ShellLicense:Apache-2.0Stargazers:10704Issues:165Issues:191

mvt

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Language:PythonLicense:NOASSERTIONStargazers:10051Issues:248Issues:283

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9588Issues:377Issues:508

FreshRSS

A free, self-hostable news aggregator…

Language:PHPLicense:AGPL-3.0Stargazers:8955Issues:102Issues:3211

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8516Issues:394Issues:59

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:2570Issues:165Issues:98

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:1952Issues:49Issues:7

malware_training_vol1

Materials for Windows Malware Analysis training (volume 1)

Diamorphine

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)

Language:CLicense:NOASSERTIONStargazers:1744Issues:55Issues:33

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Language:CLicense:GPL-2.0Stargazers:1664Issues:81Issues:90

Kansa

A Powershell incident response framework

Language:PowerShellLicense:Apache-2.0Stargazers:1533Issues:142Issues:114

Shuffle

Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.

Language:ShellLicense:AGPL-3.0Stargazers:1352Issues:36Issues:999

Aurora-Incident-Response

Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders

Language:JavaScriptLicense:Apache-2.0Stargazers:742Issues:42Issues:76

atc-react

A knowledge base of actionable Incident Response techniques

Language:PythonLicense:Apache-2.0Stargazers:594Issues:34Issues:220

Circlean

USB key cleaner

Language:PythonLicense:BSD-3-ClauseStargazers:443Issues:45Issues:62

profiles

Volatility profiles for Linux and Mac OS X

fuse4js

FUSE bindings for Javascript and node.js

Language:JavaScriptLicense:NOASSERTIONStargazers:263Issues:23Issues:21

CortexDocs

Documentation of Cortex

LiMEaide

A python application designed to remotely dump RAM of a Linux client and create a volatility profile for later analysis on your local host.

Language:PythonLicense:GPL-3.0Stargazers:160Issues:14Issues:35

dissect.cobaltstrike

Python library for dissecting and parsing Cobalt Strike related data such as Beacon payloads and Malleable C2 Profiles

Language:PythonLicense:MITStargazers:145Issues:11Issues:2

rulesfinder

Machine-learn password mangling rules

Log4j_Detector

Detection of Log4j in memory

threadmap

threadmap plugin for Volatility Foundation

Language:PythonLicense:GPL-3.0Stargazers:27Issues:4Issues:0

yara-rules

Repository of own YARA rules

Language:YARAStargazers:7Issues:3Issues:0

sysmon-config

https://github.com/Swiftonsecurity/sysmon-config

Stargazers:6Issues:0Issues:0

iphrestore

Restore pictures and videos from iPhone backup

Language:PythonStargazers:5Issues:0Issues:0