codejanus / study_SecurityLinks
☆21Updated 8 years ago
Alternatives and similar repositories for study_Security
Users that are interested in study_Security are comparing it to the libraries listed below
Sorting:
- Extracts Windows user info including the password hashes☆41Updated 9 years ago
- Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber☆59Updated 6 years ago
- Forensics triage tool relying on Volatility and Foremost☆26Updated last year
- Windows anti-forensics USB monitoring tool.☆71Updated 2 years ago
- Autopsy plugin to extract information from the 'Your Phone' Windows 10 App☆13Updated 4 years ago
- unix_collector is a Live Response collection script for Incident Response on UNIX-like systems using native binaries. Supports AIX, Andro…☆37Updated 2 months ago
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of …☆75Updated 8 months ago
- Toolset to analyze disks encrypted with McAFee FDE technology☆19Updated 4 years ago
- Learning volatility plugins.☆19Updated 4 years ago
- Penguin OS Forensic (or Flight) Recorder☆40Updated 7 months ago
- A sample VHDX file with multiple verbose examples of forensic and anti-forensics artifacts. Meant to be basic and can be expanded upon. P…☆27Updated 2 years ago
- This is the official repository for Basic Malware Analysis Course☆20Updated 3 years ago
- Convert Wigle.net result from json to Kml☆15Updated 4 years ago
- linux c++, fox-toolkit, multi-threaded forensic gui tool☆50Updated last year
- An npm package for extracting common IoC (Indicator of Compromise) from a block of text☆58Updated 6 months ago
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆52Updated 4 years ago
- Malquarium - Modern Malware Repository☆47Updated last week
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- CyberChef update scripts in PowerShell & Bash☆16Updated last year
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- Columbo is a computer forensic analysis tool used to simplify and identify specific patterns in compromised datasets.☆61Updated 3 years ago
- Papers, presentations and documents from the team at Hacker House.☆51Updated 6 years ago
- ☆25Updated 2 years ago
- Python tool to analyze PE file for patterns used by malware☆26Updated 2 years ago
- A curated list of malware repositories, trackers and malware analysis tools☆86Updated 2 years ago
- Tool to predict attacker groups from the techniques and software used☆49Updated 4 years ago
- Hashes of infamous malware☆26Updated 2 years ago
- PDFExaminer Tool - Analyse PDF Malware☆59Updated 4 years ago
- Backstage Parser☆31Updated 3 years ago
- All the useful tools interesting to be used☆23Updated 2 years ago