rezaduty / awesome-forensics-1
Awesome Forensics Resources. Almost 300 open source forensics tools, and 600 blog posts about forensics.
☆13Updated 5 years ago
Alternatives and similar repositories for awesome-forensics-1:
Users that are interested in awesome-forensics-1 are comparing it to the libraries listed below
- Tools and packages that are used for countering forensic activities, including encryption, steganography, and anything that modify attrib…☆21Updated 5 years ago
- ☆18Updated 6 years ago
- ☆17Updated 7 years ago
- 局域网逻辑隔离系统,防局域网0day攻击。☆23Updated this week
- Unauthorized Docker Exploitation Tool☆36Updated last year
- Clear diverses Logs and History Files saved by Windows.☆23Updated 7 years ago
- Keygen for Positive Technologies Network Attack Detector☆23Updated last year
- GZIP 页面零开销注入 JS 演示☆14Updated last year
- Advanced Telegram x Discord C2, great for data Exfitration and Network evasion 🔷☆74Updated 2 months ago
- CVE-2024-22274: Authenticated Remote Code Execution in VMware vCenter Server☆38Updated 9 months ago
- Volatility Explorer Suit☆63Updated 2 years ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 2 years ago
- AV/EDR killer using BYOVD technique☆31Updated 6 months ago
- A Linux persistence tool!☆153Updated 11 months ago
- notepad++堆缓冲区溢出漏洞CVE-2023-40031 分析与复现☆15Updated last year
- D-Link NAS CVE-2024-3273 Exploit Tool☆95Updated last year
- A small util to brute-force prefetch hashes☆76Updated 2 years ago
- Lightweight Proxy Tool☆38Updated 2 years ago
- Stable version of Unhide☆161Updated 4 months ago
- ☆95Updated last year
- Make Burp Suite run in containers and even minikube☆15Updated 3 years ago
- A testing Red Team Infrastructure created with Docker☆32Updated 3 years ago
- 记录一下Windows下的Hook技巧☆14Updated 9 months ago
- Fake IP sources using Linux's BPF feature☆138Updated 8 months ago
- KeyTrap (DNSSEC)☆41Updated last year
- Cyber Security Reseraching and RedTeam Kits Code☆38Updated 2 years ago
- ☆13Updated last year
- Rapidly initialize Windows Sanbox for malware analysis and reverse engineering☆131Updated 2 months ago
- gRPC client for the Merlin Server☆21Updated last week
- Zero-day vulnerabilities affecting Microsoft Exchange Server☆12Updated 2 years ago