- Colorado, USA
- https://ir4n6.blogspot.com
-
CB-Threat-Hunting Public
Forked from Sam0x90/CB-Threat-HuntingCarbonBlack EDR detection rules and response actions
HTML GNU General Public License v3.0 UpdatedSep 10, 2024 -
rita Public
Forked from activecm/rita-legacyReal Intelligence Threat Analytics
Go GNU General Public License v3.0 UpdatedMar 11, 2019 -
pacu Public
Forked from RhinoSecurityLabs/pacuThe AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
Python BSD 3-Clause "New" or "Revised" License UpdatedJan 28, 2019 -
grr Public
Forked from google/grrGRR Rapid Response: remote live forensics for incident response
Python Apache License 2.0 UpdatedJan 7, 2019 -
aws-security-automation Public
Forked from awslabs/aws-security-automationCollection of scripts and resources for DevSecOps and Automated Incident Response Security
Python Apache License 2.0 UpdatedJan 7, 2019 -
netinfo Public
Forked from 9b/netinfoSimple IP enrichment service and API wrapping PyASN and MaxMind GeoIP.
Python MIT License UpdatedDec 27, 2018 -
-
MHA Public
Forked from cyberdefenders/email-header-analyzerMail Header Analyzer
HTML Other UpdatedSep 18, 2018 -
sysmon-config Public
Forked from SwiftOnSecurity/sysmon-configSysmon configuration file template with default high-quality event tracing
UpdatedAug 21, 2018 -
-
datasploit Public
Forked from DataSploit/datasploitAn #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.
Python GNU General Public License v3.0 UpdatedApr 25, 2018 -
-
-
-
APTSimulator Public
Forked from NextronSystems/APTSimulatorA toolset to make a system look as if it was the victim of an APT attack
Batchfile UpdatedMar 8, 2018 -
plaso Public
Forked from log2timeline/plasoSuper timeline all the things
Python Apache License 2.0 UpdatedMar 8, 2018 -
CDQR Public
Forked from orlikoski/CDQRThe Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted drives and extracted artifacts from Windows, Linux and MacOS dev…
Python GNU General Public License v3.0 UpdatedMar 5, 2018 -
bulk_extractor Public
Forked from simsong/bulk_extractorThis is the development tree. For downloads please see:
C++ Other UpdatedFeb 28, 2018 -
-
cloudmapper Public
Forked from duo-labs/cloudmapperCloudMapper creates network diagrams of AWS environments
JavaScript BSD 3-Clause "New" or "Revised" License UpdatedFeb 22, 2018 -
LogonTracer Public
Forked from JPCERTCC/LogonTracerInvestigate malicious Windows logon by visualizing and analyzing Windows event log
JavaScript UpdatedFeb 19, 2018 -
python-registry Public
Forked from williballenthin/python-registryRead access to Windows Registry files.
Python Apache License 2.0 UpdatedFeb 7, 2018 -
artifacts Public
Forked from ForensicArtifacts/artifactsDigital Forensics Artifact Repository
Python Apache License 2.0 UpdatedFeb 7, 2018 -
tweets_analyzer Public
Forked from x0rz/tweets_analyzerTweets metadata scraper & activity analyzer
Python GNU General Public License v3.0 UpdatedJan 15, 2018 -
tweetf0rm Public
Forked from bianjiang/tweetf0rmA twitter crawler in Python
Python MIT License UpdatedJan 1, 2018 -
page_brute Public
Forked from matonis/page_brutePage File analysis tools.
Python UpdatedDec 3, 2015 -
splunk-app-splunkgit Public
Forked from splunk/splunk-app-splunkgitGitHub App
Python Apache License 2.0 UpdatedJan 16, 2013