secwest / fast-fwsign
☆26Updated 4 months ago
Alternatives and similar repositories for fast-fwsign:
Users that are interested in fast-fwsign are comparing it to the libraries listed below
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆50Updated last month
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆32Updated last month
- A zero dependency and customizable Python library for scanning Windows and Linux process memory.☆64Updated 11 months ago
- Logbook for Digital Forensics and Incident Response☆50Updated 6 months ago
- FLARE floss applied to all unpacked+dumped samples in Malpedia, pre-processed for further use.☆50Updated 10 months ago
- ☆18Updated 2 years ago
- Linux #rootkit and #malware revealer☆21Updated 5 months ago
- Tools related to work with Attack Flow (https://github.com/center-for-threat-informed-defense/attack-flow)☆43Updated 2 years ago
- PowerShell script that abuses browser bookmark synchronization as a mechanism for sending and receiving data between systems.☆15Updated 2 years ago
- This repository contains the code and PCAPS used for the SANS webinar, "Hacking Proprietary Protocols" given on February 23, 2021.☆34Updated 2 years ago
- Azure Activity Log Axe is a continually developing tool that simplifies the transactional log format provided by Microsoft. The tool leve…☆25Updated 4 months ago
- Repository that contains a set of purposefully erroneous Yara rules.☆49Updated last year
- Slide deck for DEF CON 30 - Read Team Village - Offensive Wireless Security presentation☆13Updated 2 years ago
- A tool to support the reporting of Authenticode Certificates by reducing the effort on individuals to report.☆30Updated last month
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆21Updated 2 years ago
- ☆27Updated last week
- CSIRT Jump Bag☆27Updated 8 months ago
- Scripts and lists to help generate YARA friendly string mutations☆19Updated last year
- ☆22Updated 2 years ago
- Examine Chrome extensions for security issues☆70Updated this week
- Can you pay the ransom in your country?☆13Updated last year
- The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resou…☆32Updated last year
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆22Updated last month
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated 3 months ago
- Baseline a Windows System against LOLBAS☆25Updated 8 months ago
- Dashboards for conducting forensic investigation using windows events in Kibana☆17Updated 5 years ago
- A repository containing the research output from my GCFE Gold Paper which compared Windows 10 and Windows 11.☆26Updated 2 years ago
- Collection of IoCs available and related to attacks on ESXi infrastructures that occurred as of Friday February 3, 2023.☆12Updated last year