numirias / firefed
π΅οΈ A tool for Firefox profile analysis, data extraction, forensics and hardening
β97Updated 2 years ago
Alternatives and similar repositories for firefed:
Users that are interested in firefed are comparing it to the libraries listed below
- ncurses-grep: interactively navigate grep-like resultsβ32Updated 10 months ago
- Linux privilege escalation via LXDβ132Updated 4 years ago
- isodump - ISO dump utilityβ40Updated 5 years ago
- Material from presentations done by GoSecure researchersβ35Updated last year
- Extract all forensic interesting information of Firefox, Iceweasel and Seamonkey browsersβ131Updated 3 years ago
- β257Updated last year
- Run several volatility plugins at the same timeβ110Updated 2 years ago
- Search for Unix binaries that can be exploited to bypass system security restrictions.β127Updated 3 years ago
- BloodHound Docker Ready to Useβ87Updated last year
- Lookup for interesting stuff in SMB sharesβ149Updated last year
- A modern Python-3-based alternative to RegRipperβ190Updated 2 months ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Projβ¦β272Updated last year
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of β¦β73Updated 2 months ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrixβ72Updated 3 years ago
- β47Updated last year
- A CLI tool to identify the hash type of a given hash.β110Updated 2 years ago
- brute-forcing su for fun and possibly profitβ83Updated 5 years ago
- A CLI tool & library to enhance and speed up script/exploit writing with string conversion/manipulation.β82Updated this week
- InfoSec Notesβ56Updated 10 months ago
- List of Repositoriesβ96Updated 3 years ago
- β29Updated 2 years ago
- Merge multiple nMap xml files into oneβ50Updated 5 years ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscapeβ109Updated 3 years ago
- Linux bash tool for Enumeration & Privilege Escalationβ55Updated 5 years ago
- EagleShell is a high-quality tool that aims to improve your pentest.β77Updated 4 years ago
- EAP_buster is a simple bash script that lists what EAP methods are supported by the RADIUS server behind a WPA-Enterprise access pointβ69Updated last year
- A Python API for Hack the Box platform interactionβ63Updated 4 years ago
- β51Updated 6 years ago
- Digital Forensics Artifacts Knowledge Baseβ76Updated 8 months ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systemsβ40Updated 4 years ago