Kevin - Stark 4N6's starred repositories

KQL-threat-hunting-queries

A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 Defender).

License:MITStargazers:394Issues:0Issues:0

DeepSound

Official DeepSound repository migrated from jpinsoft.net. DeepSound is a freeware steganography tool and audio converter that hides secret data into audio files. The application also enables you to extract secret files directly from audio files or audio CD tracks.

Stargazers:56Issues:0Issues:0

horus

An OSINT / digital forensics tool built in Python (formerly 'Sentinel')

Language:PythonLicense:GPL-3.0Stargazers:161Issues:0Issues:0

MFTAnalyzer

This tool is meant to parse an NTFS $MFT file.

Language:C#Stargazers:9Issues:0Issues:0

FLARE-VM-configs

These FLARE-VM configuration files are designed to be help setup a purpose-built installation, remove unnecessary packages to help streamline the installation.

License:Apache-2.0Stargazers:8Issues:0Issues:0

otpauth

Google Authenticator migration decoder

Language:GoLicense:ISCStargazers:600Issues:0Issues:0

MasterParser

MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

Language:PowerShellLicense:MITStargazers:413Issues:0Issues:0

usnjrnl_rewind

USN Journal full path builder

Language:PythonLicense:MITStargazers:19Issues:0Issues:0

Microsoft-Analyzer-Suite

A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID

Language:PowerShellLicense:GPL-3.0Stargazers:110Issues:0Issues:0

airdropmsisdn

Attempts to reverse a given partial hash to a phone number (or email) given the area code. Written for python3.

Language:PythonStargazers:18Issues:0Issues:0

Kape4MDE

This script gives you a one stop shop for performing forensic acquisitions using KAPE via the MDE Live Response console

Language:PowerShellStargazers:1Issues:0Issues:0

malware-tools

A list of useful tools for Malware Analysis (will be updated regularly)

Language:HTMLLicense:NOASSERTIONStargazers:110Issues:0Issues:0

pymobiledevice3

Pure python3 implementation for working with iDevices (iPhone, etc...).

Language:PythonLicense:GPL-3.0Stargazers:984Issues:0Issues:0

UFADE

Extract files from iOS devices on Linux and MacOS. Mostly a wrapper for pymobiledevice3. Creates iTunes-style backups and "advanced logical backups"

Language:PythonStargazers:27Issues:0Issues:0
Language:ShellStargazers:3Issues:0Issues:0

macosac

Forensic Artifact Collection Tool for macOS

Language:PythonLicense:Apache-2.0Stargazers:88Issues:0Issues:0

Nuitka

Nuitka is a Python compiler written in Python. It's fully compatible with Python 2.6, 2.7, 3.4, 3.5, 3.6, 3.7, 3.8, 3.9, 3.10, and 3.11. You feed it your Python app, it does a lot of clever things, and spits out an executable or extension module.

Language:PythonLicense:Apache-2.0Stargazers:10819Issues:0Issues:0

chepy

Chepy is a python lib/cli equivalent of the awesome CyberChef tool.

Language:PythonLicense:GPL-3.0Stargazers:830Issues:0Issues:0

jekyll-theme-chirpy

A minimal, responsive, and feature-rich Jekyll theme for technical writing.

Language:HTMLLicense:MITStargazers:6262Issues:0Issues:0

dtformats

Collection of data formats

Language:PythonLicense:Apache-2.0Stargazers:148Issues:0Issues:0

ccl-segb

Module(s) related to reading SEGB (fka "Biome") data from iOS, mascOS, etc.

Language:PythonLicense:MITStargazers:9Issues:0Issues:0

protobuf-inspector

🕵️ Tool to reverse-engineer Protocol Buffers with unknown definition

Language:PythonLicense:ISCStargazers:906Issues:0Issues:0

UnifiedLogReader

A parser for Unified logging tracev3 files

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

DFIR-Regular-Expressions

Regular Expressions List used in Digital Forensic Tasks

License:MITStargazers:67Issues:0Issues:0

magika

Detect file content types with deep learning

Language:PythonLicense:Apache-2.0Stargazers:7344Issues:0Issues:0

PySimpleGUI-4-foss

Mirror of the last GPL version of PySimpleGUI repository

Language:PythonLicense:LGPL-3.0Stargazers:39Issues:0Issues:0

Registry-Write-Block

Short scripts which use the registry to enable or disable write-blocking for removable disks

Language:PowerShellLicense:MITStargazers:25Issues:0Issues:0

ExplorerPatcher

This project aims to enhance the working environment on Windows

Language:CLicense:GPL-2.0Stargazers:21493Issues:0Issues:0

Magnet-RESPONSE-PowerShell

PowerShell scripts for running Magnet RESPONSE forensic collection tool in large enterprises.

Language:PowerShellLicense:MITStargazers:14Issues:0Issues:0

firefox-data-store-docs

Repo containing documentation regarding Firefox data stores across all platforms

License:MPL-2.0Stargazers:50Issues:0Issues:0