- Düsseldorf, Germany
- https://petschau.github.io/WinFellow
D4N6IR
An advanced memory forensics framework
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
⭐️ A curated list of awesome forensic analysis tools and resources
Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to invest…
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
A curated list of tools for incident response
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Malware Configuration And Payload Extraction
Binaries for the book Practical Malware Analysis
Cuckoo3 is a Python 3 open source automated malware analysis system.
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Malicious PDF files recently considered one of the most dangerous threats to the system security. The flexible code-bearing vector of the PDF format enables to attacker to carry out malicious code …
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID
Lantern Shark is a static file analyzer written in HTML and Javascript.
This repository contains the source code for the REMnux installer, which is the command-line tool for installing and upgrading the REMnux distro.
Salt States for Configuring the SIFT Workstation
This repository maintains the SaltStack state files for the REMnux distro.
An open-source digital image forensic toolset
ScriptSentry finds misconfigured and dangerous logon scripts.