AdamWhiteHat / Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
☆79Updated 10 months ago
Alternatives and similar repositories for Judge-Jury-and-Executable:
Users that are interested in Judge-Jury-and-Executable are comparing it to the libraries listed below
- Simple PowerShell script to enable process scanning with Yara.☆91Updated 2 years ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆109Updated 3 years ago
- Malware vulnerability intel tool for third-party attackers☆115Updated 3 months ago
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆171Updated 4 months ago
- URL fingerprinting made easy☆83Updated 9 months ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- Easy to configure Honeypot for Blue Team☆38Updated 7 months ago
- Custom pentesting tools☆24Updated 4 years ago
- A collection of various tools for red-teaming exercises. A mix of C#, Powershell, & Python☆106Updated 6 months ago
- Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations☆43Updated 3 years ago
- Using outlook COM objects to create convincing phishing emails without the user noticing. This project is meant for internal phishing.☆154Updated 4 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆17Updated 2 years ago
- LLMNR/NBNS/mDNS Spoofing Detection Toolkit☆59Updated 2 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆84Updated 2 years ago
- Fraktal's Ransomware Emulator☆101Updated 9 months ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one to…☆60Updated 3 years ago
- Create visualization from Shodan query☆72Updated 3 years ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆101Updated last year
- HTTP Server serving obfuscated Powershell Scripts/Payloads☆92Updated 3 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- A curated list of malware repositories, trackers and malware analysis tools☆84Updated last year
- All the useful tools interesting to be used☆23Updated 2 years ago
- Bloodhound Portable for Windows☆51Updated last year
- Evtx Log (xml) Browser☆56Updated last year
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- ☆41Updated 9 months ago
- Windows Security Logging☆43Updated 2 years ago