pdforensics

pdforensics

Geek Repo

Github PK Tool:Github PK Tool

pdforensics's starred repositories

RecuperaBit

A tool for forensic file system reconstruction.

Language:PythonLicense:GPL-3.0Stargazers:534Issues:0Issues:0

tookie-osint

Tookie is a advanced OSINT information gathering tool that finds social media accounts based on inputs.

Language:PythonLicense:MITStargazers:845Issues:0Issues:0

ArtifactCollectionMatrix

Forensic Artifact Collection Tool Matrix

License:NOASSERTIONStargazers:73Issues:0Issues:0

Docker-OSX

Run macOS VM in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X Security Research! Docker mac Containers.

Language:ShellLicense:GPL-3.0Stargazers:46525Issues:0Issues:0

subcrawl

SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data with optional output modules, such as Elastic.

Language:PythonLicense:MITStargazers:49Issues:0Issues:0

vibe

Transcribe on your own!

Language:TypeScriptLicense:MITStargazers:941Issues:0Issues:0

mister-skinnylegs

mister-skinnylegs is an open plugin framework for parsing website/webapp artifacts in browser data. It currently provides a command line interface (CLI) for running the plugins against a Chrome/Chromium or Mozilla Firefox Profile Folder.

Language:PythonLicense:MITStargazers:12Issues:0Issues:0

RHCSA_cs

Red Hat Certified System Administrator (RHCSA) Cheat Sheet

Language:RubyStargazers:42Issues:0Issues:0

sayhello

Capturing audio (.wav) from target using a link

Language:ShellStargazers:90Issues:0Issues:0

tofm

The OSINT Field Manual

Stargazers:98Issues:0Issues:0

TJ-OSINT-Notebook

This OSINT Notebook provides an overview of the tools, techniques, and resources that I use for a variety of situations when it comes to performing reconaissance and OSINT operations. This Notebook has helped me in many situations to learn more about OSINT and how to analyze the data that is out there on the internet.

License:GPL-3.0Stargazers:332Issues:0Issues:0

PCAPdroid

No-root network monitor, firewall and PCAP dumper for Android

Language:JavaLicense:GPL-3.0Stargazers:2293Issues:0Issues:0

LinuxCmdLine

Create lab environment for Linux Command Line course

Language:ShellStargazers:42Issues:0Issues:0

lmg

Script for automating Linux memory capture and analysis

Language:ShellStargazers:264Issues:0Issues:0

toolkit

The essential toolkit for reversing, malware analysis, and cracking

Language:Inno SetupLicense:NOASSERTIONStargazers:681Issues:0Issues:0

horus

An OSINT / digital forensics tool built in Python

Language:PythonLicense:GPL-3.0Stargazers:323Issues:0Issues:0

huntkit

Docker - Ubuntu with a bunch of PenTesting tools and wordlists

Language:ShellLicense:MITStargazers:213Issues:0Issues:0

DarkGPT

DarkGPT is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes.

Language:PythonStargazers:2021Issues:0Issues:0

windows-forensic-artifacts

Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!

License:MITStargazers:256Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:5883Issues:0Issues:0
Stargazers:35Issues:0Issues:0

Fennec

Artifact collection tool for *nix systems

Language:RustLicense:Apache-2.0Stargazers:191Issues:0Issues:0

LinuxCatScale

Incident Response collection and processing scripts with automated reporting scripts

Language:ShellLicense:GPL-3.0Stargazers:260Issues:0Issues:0

sysdiagnose

Forensic toolkit for iOS sysdiagnose feature

Language:PythonLicense:EUPL-1.2Stargazers:139Issues:0Issues:0

mvt

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Language:PythonLicense:NOASSERTIONStargazers:10349Issues:0Issues:0

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Language:PythonLicense:NOASSERTIONStargazers:1384Issues:0Issues:0

hawk

Powershell Based tool for gathering information related to O365 intrusions and potential Breaches

Language:PowerShellLicense:MITStargazers:697Issues:0Issues:0

Masto

Masto is an OSINT tool written in python to gather intelligence on Mastodon users and instances.

Language:PythonLicense:NOASSERTIONStargazers:234Issues:0Issues:0

OffSec-Reporting

Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool

Stargazers:710Issues:0Issues:0