numirias / firefed
π΅οΈ A tool for Firefox profile analysis, data extraction, forensics and hardening
β96Updated last year
Related projects β
Alternatives and complementary repositories for firefed
- ncurses-grep: interactively navigate grep-like resultsβ31Updated 8 months ago
- Extract all forensic interesting information of Firefox, Iceweasel and Seamonkey browsersβ130Updated 3 years ago
- β257Updated last year
- A modern Python-3-based alternative to RegRipperβ187Updated 2 weeks ago
- List of Repositoriesβ94Updated 3 years ago
- Awesome VirusTotal Intelligence Search Queriesβ329Updated last year
- A CLI tool to identify the hash type of a given hash.β108Updated 2 years ago
- Search for Unix binaries that can be exploited to bypass system security restrictions.β126Updated 3 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Projβ¦β265Updated last year
- BloodHound Docker Ready to Useβ86Updated last year
- β141Updated 5 months ago
- Material from presentations done by GoSecure researchersβ33Updated last year
- An AFF4 C++ implementation.β188Updated last year
- scavenger : is a multi-threaded post-exploitation scanning tool for scavenging systems, finding most frequently used files and folders aβ¦β329Updated 5 years ago
- Analyze ARP requests to identify intercommunicating hosts and stale network address configurations (SNACs)β62Updated 2 years ago
- Linux privilege escalation via LXDβ132Updated 4 years ago
- β47Updated last year
- isodump - ISO dump utilityβ39Updated 5 years ago
- Run several volatility plugins at the same timeβ108Updated 2 years ago
- NTLMRawUnhide.py is a Python3 script designed to parse network packet capture files and extract NTLMv2 hashes in a crackable format. The β¦β317Updated last year
- All of Your Copy/Paste Belong to Us: Stealing the clipboard and using it for C2 communicationsβ62Updated 5 years ago
- Grep Web pages with extra features like JS deobfuscation and OCRβ107Updated 11 months ago
- Linux privilege escalation checks (systemd, dbus, socket fun, etc)β288Updated 5 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrixβ72Updated 2 years ago
- SNIcatβ125Updated 3 years ago
- Lookup for interesting stuff in SMB sharesβ149Updated last year
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating systemβ199Updated last year