Ethan's starred repositories

dfirtrack

DFIRTrack - The Incident Response Tracking Application

Language:PythonLicense:NOASSERTIONStargazers:474Issues:0Issues:0

sshfs-win

SSHFS For Windows

Language:CLicense:NOASSERTIONStargazers:4803Issues:0Issues:0

cve-2019-19781

This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.

Language:PythonLicense:NOASSERTIONStargazers:571Issues:0Issues:0

bashbunny-payloads

The Official Bash Bunny Payload Repository

Language:PowerShellStargazers:2563Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11642Issues:0Issues:0

malware_analysis

Various snippets created during malware analysis

Language:PythonStargazers:452Issues:0Issues:0
Language:PythonLicense:MITStargazers:158Issues:0Issues:0

Litmus_Test

Detecting ATT&CK techniques & tactics for Linux

Language:RoffStargazers:253Issues:0Issues:0
Language:C#License:MITStargazers:103Issues:0Issues:0

Skadi

Collect, Process, and Hunt with host based data from MacOS, Windows, and Linux

Language:ShellLicense:GPL-3.0Stargazers:487Issues:0Issues:0

portspoof

Portspoof

Language:MakefileLicense:NOASSERTIONStargazers:947Issues:0Issues:0

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:3732Issues:0Issues:0

OrcaMDF

A C# parser for MDF files. Allows you to read tables, metadata and indexes from MDF files without it being attached to a running SQL Server instance.

Language:C#License:GPL-3.0Stargazers:178Issues:0Issues:0

dfirtriage

Digital forensic acquisition tool for Windows based incident response.

Language:PythonLicense:UnlicenseStargazers:327Issues:0Issues:0

terminal

The new Windows Terminal and the original Windows console host, all in the same place!

Language:C++License:MITStargazers:94387Issues:0Issues:0

Vulmap

Vulmap Online Local Vulnerability Scanners Project

Language:PythonLicense:GPL-3.0Stargazers:932Issues:0Issues:0

ascii-emoji

Essential Emoji

Language:ShellStargazers:2158Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonLicense:NOASSERTIONStargazers:2821Issues:0Issues:0

Invoke-PSImage

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:2152Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7351Issues:0Issues:0

Dshell

Dshell is a network forensic analysis framework.

Language:PythonLicense:NOASSERTIONStargazers:5442Issues:0Issues:0

dirty_sock

Linux privilege escalation exploit via snapd (CVE-2019-7304)

Language:PythonLicense:GPL-3.0Stargazers:659Issues:0Issues:0
Language:M4License:NOASSERTIONStargazers:232Issues:0Issues:0

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6165Issues:0Issues:0

A-journey-into-Radare2

A series of tutorials about radare2 framework from https://www.megabeets.net

Language:PythonStargazers:521Issues:0Issues:0

DNSlivery

Easy files and payloads delivery over DNS

Language:PythonLicense:MITStargazers:409Issues:0Issues:0

Lime-RAT

LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)

Language:Visual BasicLicense:MITStargazers:1027Issues:0Issues:0

FCL

FCL (Fileless Command Lines) - Known command lines of fileless malicious executions

Stargazers:463Issues:0Issues:0

packetTrail

Associates netflow data with system processes and logs to syslog

Language:PythonStargazers:7Issues:0Issues:0

graphqldesigner.com

A developer web-app tool to rapidly prototype a full stack implementation of GraphQL with React.

Language:JavaScriptLicense:MITStargazers:627Issues:0Issues:0