Giter Site home page Giter Site logo

wh0arey0u's Projects

azurehunter icon azurehunter

A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365

dfir-orc icon dfir-orc

Forensics artefact collection tool for systems running Microsoft Windows

dfis icon dfis

Digital Forensic Investigative Scripts

dotnettojscript icon dotnettojscript

A tool to create a JScript file which loads a .NET v2 assembly from memory.

forensic-artifact-automation icon forensic-artifact-automation

A collection of powershell scripts that are designed to be ran from a Microsoft Defender for Endpoint Live Response terminal, utilizing open-source tools, such as Kape (Kroll Artifact Parser and Extractor), to forensically acquire and process necessary artifact used in compromise assessments. Additional scripts provide pre-processing automation ca

getdomain icon getdomain

用于在渗透测试中实现一键式域名挖掘、过滤等操作,以主动和被动两种模式进行,全部是async异步实现并发搜索,速度快,涵盖了子域名、兄弟域名等大部分可能的域名资产搜集,很方便的扩展安全测试的广度、测试面,避免手动搜集的繁琐以及不全面。

invoke-dumpmdeconfig icon invoke-dumpmdeconfig

PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges required )

logontracer icon logontracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

malwoverview icon malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

masterparser icon masterparser

MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

microsoft-extractor-suite icon microsoft-extractor-suite

A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

osep-code-snippets icon osep-code-snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

toolkit icon toolkit

A toolkit for the post-mortem examination of Docker containers from forensic HDD copies

wela icon wela

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

wiskess_posh icon wiskess_posh

WISKESS automates the Windows evidence processing for Incident Response investigations. Powershell version.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.