Ryan Jones (ryanmjones)

ryanmjones

Geek Repo

Location:Texas

Github PK Tool:Github PK Tool

Ryan Jones's repositories

APOLLO

Apple Pattern of Life Lazy Output'er

Language:PythonStargazers:0Issues:0Issues:0

ArtifactExtractor

Extract common Windows artifacts from source images and VSCs

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

avml

AVML - Acquire Volatile Memory for Linux

Language:RustLicense:MITStargazers:0Issues:0Issues:0

c-aff4

An AFF4 C++ implementation.

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cs-bro

Bro scripts written by CrowdStrike Services

Language:ZeekLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

dfvfs

Digital Forensics Virtual File System (dfVFS)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

fmem

Linux Kernel Module designed to help analyze volatile memory in the linux kernel

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

yara

various yara things

Language:YARALicense:NOASSERTIONStargazers:0Issues:0Issues:0

Forensics

Scripts and code referenced in CrowdStrike blog posts

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

isf

ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

misc

misc

Stargazers:0Issues:1Issues:0

openioc_scan

openioc_scan Volatility Framework plugin

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

plaso

Super timeline all the things

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

RegRipper2.8

RegRipper version 2.8

Language:PerlLicense:NOASSERTIONStargazers:0Issues:1Issues:0

rekall

Rekall Memory Forensic Framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

ryanmjones.github.io

Trying some stuff out

Language:SCSSStargazers:0Issues:1Issues:0

sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

Language:CStargazers:0Issues:1Issues:0

stocksight

Stock market analyzer and predictor using Elasticsearch, Twitter, News headlines and Python natural language processing and sentiment analysis

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SwishDbgExt

Incident Response & Digital Forensics Debugging Extension

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

volatility3

Volatility 3.0 development

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0