V's repositories

AutoFill-Investigation

A simple demo of Autofill phishing by abusing the browser autofill feature. This Technique Is Very Old But Still Very helpfull for investigation

Language:JavaScriptStargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-social-engineering

A curated list of awesome social engineering resources.

Stargazers:0Issues:0Issues:0

awesome_threat_intel_blogs

A curated list of Awesome Threat Intelligence Blogs from the DOGESEC community.

License:NOASSERTIONStargazers:0Issues:0Issues:0

cpcwin-salt

CPC Windows Forensic Toolset Salt States

Language:PowerShellStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

BlockchainInvestigation

Blockchain Investigation

License:GPL-3.0Stargazers:0Issues:0Issues:0

CyLR

CyLR - Live Response Collection Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

DFIR

Repository to collect helpful information about Digital Forensics and Incident Response

Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

FaizanHeaders

An forensics tool to help aid in the investigation of spoofed emails based off the email headers.

License:MITStargazers:0Issues:0Issues:0

FaizanTracker

Installation

Stargazers:0Issues:0Issues:0

fit

FIT is a Python3 application for forensic acquisition of contents like web pages, emails, social media, etc. directly from the internet.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

KapeFiles

This repository serves as a place for community created Targets and Modules for use with KAPE.

License:MITStargazers:0Issues:0Issues:0

misp-taxonomies

Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

omnisci3nt

Unveiling the Hidden Layers of the Web – A Comprehensive Web Reconnaissance Tool

License:MITStargazers:0Issues:0Issues:0

Orbit

Blockchain Transactions Investigation Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

Ransomware-Tool-Matrix

A resource containing all the tools each ransomware gangs uses

Stargazers:0Issues:0Issues:0

ransomware_notes

An archive of ransomware notes past and present

License:MITStargazers:0Issues:0Issues:0

RECmd

Command line access to the Registry

Language:RebolLicense:MITStargazers:0Issues:0Issues:0

RetrievIR

PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.

License:MITStargazers:0Issues:0Issues:0

Rhaegal

Rhaegal is a tool written in Python 3 used to scan Windows Event Logs for suspicious logs. Rhaegal uses custom rule format to detect suspicious/malicious logs

License:GPL-3.0Stargazers:0Issues:0Issues:0

SitesIPGrabber

A Simple script which can convert domains in ip addresses in bulk.

Stargazers:0Issues:0Issues:0

Trawler

PowerShell script to help Incident Responders discover adversary persistence mechanisms.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

velociraptor-docs

Documentation site for Velociraptor

License:NOASSERTIONStargazers:0Issues:0Issues:0

vxsh4d0w

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

winfor-salt

Windows Forensics Salt States

Stargazers:0Issues:0Issues:0