Skip to content
View sima456's full-sized avatar

Block or report sima456

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A tool to automatically decode and translate any TCP hexa payload data form any language to english.

Python 17 6 Updated Apr 23, 2022

Packet Dump Decode - one-click packet hexdump decode

C++ 17 5 Updated Jun 20, 2015

Collection of walkthroughs on various threat hunting techniques

HTML 74 17 Updated Aug 3, 2020

Useful things

PowerShell 503 95 Updated Sep 30, 2024

Zeek Vulnerabilitie Scanner

Shell 2 Updated Jun 8, 2022

Utility for parsing Bro log files into CSV or JSON format

Python 41 9 Updated Jan 12, 2023

Reconnaissance-Framework , a framework providing beginners to play with various recon-related tools.

Shell 5 2 Updated Aug 28, 2022

AgileGrabber is a multi cored and multi threaded port scanner made with python and nmap to make scanning faster.

Python 12 2 Updated Oct 27, 2022

Nmap script that scans for probable vulnerabilities based on services discovered in open ports.

Lua 110 13 Updated Apr 25, 2024

Memory Forensic System on Cloud

HTML 86 7 Updated Dec 21, 2023

Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to automated phishing domain investigations. However it can be used …

Python 40 6 Updated Apr 9, 2024

PowerShell Digital Forensics & Incident Response Scripts.

PowerShell 460 63 Updated Sep 9, 2024

Herramienta enfocada al Networking, para auditorias o bien para gastar bromas en nuestra Red Wifi o a otras Redes Wifi. [NO ME HAGO RESPONSABLE DEL MAL USO DE ESTA HERRAMIENTA]

Shell 114 11 Updated Oct 20, 2023

The best tools and resources for forensic analysis.

126 42 Updated Feb 24, 2023

Scripts and code referenced in CrowdStrike blog posts

Python 331 75 Updated Nov 13, 2019

PowerShell script to help Incident Responders discover potential adversary persistence mechanisms.

PowerShell 306 32 Updated Jul 21, 2024

PowerShell module for creating and managing Sysinternals Sysmon config files.

PowerShell 207 38 Updated Mar 29, 2021

A collection of useful PowerShell tools to collect, organize, and visualize Sysmon event data

PowerShell 40 11 Updated Mar 23, 2020

ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.

PowerShell 133 19 Updated Jul 25, 2019

This is a little plugin to copy disassembly in a way that is usable in YARA rules!

Python 31 1 Updated Apr 8, 2023

Hunt malware with Volatility

Python 46 12 Updated May 7, 2024

Automagically extract forensic timeline from volatile memory dump

Python 123 24 Updated May 7, 2024

Windows kernel and user mode emulation.

Python 1,481 228 Updated Apr 12, 2024

Rapidly Search and Hunt through Windows Forensic Artefacts

Rust 2,745 247 Updated Oct 2, 2024
PowerShell 2,164 352 Updated Oct 14, 2023

These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.

HTML 1,493 350 Updated Aug 23, 2024

$MFT parser (from live systems or a copy of the $MFT) and raw file copy utility

C# 36 7 Updated Jul 18, 2024

Parse nmap scan data with Perl (official repo)

Perl 36 18 Updated Jan 26, 2019

A curated list of tools for incident response

12 3 Updated Jan 22, 2024
Next