8000 carfesh's list / D4N6IR · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View carfesh's full-sized avatar

Block or report carfesh

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

D4N6IR

29 repositories

An advanced memory forensics framework

Python 7,701 1,318 Updated May 16, 2025

The multi-platform memory acquisition tool.

C 797 114 Updated Nov 30, 2024

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Python 11,886 2,612 Updated May 22, 2024

MITRE ATT&CK Windows Logging Cheat Sheets

340 81 Updated Nov 8, 2018

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 49,218 2,150 Updated May 30, 2025

⭐️ A curated list of awesome forensic analysis tools and resources

4,322 656 Updated Jun 1, 2025

Collaborative forensic timeline analysis

Python 2,762 607 Updated May 23, 2025

Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to invest…

Java 2,683 612 Updated May 16, 2025

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Rust 2,630 225 Updated Jun 1, 2025

Super timeline all the things

Python 1,852 368 Updated May 22, 2025

A curated list of tools for incident response

8,169 1,571 Updated Jul 18, 2024

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

C++ 46,144 2,543 Updated May 29, 2025

Defund the Police.

12,623 2,609 Updated Jun 7, 2024

Malware Configuration And Payload Extraction

Python 2,453 459 Updated May 30, 2025

All-in-One malware analysis tool.

YARA 1,597 209 Updated Apr 25, 2025

Binaries for the book Practical Malware Analysis

1,285 353 Updated Jun 14, 2022

Cuckoo3 is a Python 3 open source automated malware analysis system.

Python 723 90 Updated May 23, 2025

Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js

JavaScript 469 96 Updated Jun 16, 2023

Malicious PDF files recently considered one of the most dangerous threats to the system security. The flexible code-bearing vector of the PDF format enables to attacker to carry out malicious code …

211 25 Updated Feb 24, 2022

PDFExaminer Tool - Analyse PDF Malware

PHP 57 10 Updated Aug 12, 2021

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

HTML 5,055 1,197 Updated Feb 13, 2025

A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID

PowerShell 474 53 Updated May 28, 2025

Lantern Shark is a static file analyzer written in HTML and Javascript.

JavaScript 6 1 Updated May 15, 2025

This repository contains the source code for the REMnux installer, which is the command-line tool for installing and upgrading the REMnux distro.

JavaScript 46 11 Updated Nov 1, 2024

Salt States for Configuring the SIFT Workstation

SaltStack 103 35 Updated May 14, 2025

This repository maintains the SaltStack state files for the REMnux distro.

SaltStack 47 23 Updated May 24, 2025

Modified edition of cuckoo

Python 399 176 Updated Nov 21, 2017

An open-source digital image forensic toolset

Perl 2,927 272 Updated May 16, 2025

ScriptSentry finds misconfigured and dangerous logon scripts.

PowerShell 542 46 Updated Dec 20, 2024
0