13Cubed
DFIR Investigator @Microsoft and part-time YouTuber. Follow @13CubedDFIR for 13Cubed updates.
13CubedGeorgia, USA
13Cubed's Stars
pi-hole/pi-hole
A black hole for Internet advertisements
gchq/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
fortra/impacket
Impacket is a collection of Python classes for working with network protocols.
HexFiend/HexFiend
A fast and clever hex editor for macOS
KittyKatt/screenFetch
Fetches system/theme information in terminal for Linux desktop screenshots.
WithSecureLabs/chainsaw
Rapidly Search and Hunt through Windows Forensic Artefacts
sbousseaden/EVTX-ATTACK-SAMPLES
Windows Events Attack Samples
barnybug/cli53
Command line tool for Amazon Route 53
log2timeline/plaso
Super timeline all the things
davehull/Kansa
A Powershell incident response framework
philhagen/sof-elk
Configuration files for the SOF-ELK VM
Neo23x0/auditd
Best Practice Auditd Configuration
snovvcrash/usbrip
Tracking history of USB events on GNU/Linux
cyberdefenders/email-header-analyzer
E-Mail Header Analyzer
orlikoski/CyLR
CyLR - Live Response Collection Tool
CapacitorSet/box-js
A tool for studying JavaScript malware.
kmkz/Pentesting
Tricks for penetration testing
dafthack/PowerMeta
PowerMeta searches for publicly available files hosted on various websites for a particular domain by using specially crafted Google, and Bing searches. It then allows for the download of those files from the target domain. After retrieving the files, the metadata associated with them can be analyzed by PowerMeta. Some interesting things commonly found in metadata are usernames, domains, software titles, and computer names.
ANSSI-FR/bmc-tools
RDP Bitmap Cache parser
rowingdude/analyzeMFT
analyzeMFT.py is designed to fully parse the MFT file from an NTFS filesystem and present the results as accurately as possible in multiple formats.
teamdfir/sift-cli
CLI tool to manage a SIFT Install
1337list/ephemera-miscellany
Ephemera and other documentation associated with the 1337list project.
wtsxDev/Malware-Analysis
List of awesome malware analysis tools and resources
mark-hallman/plaso_filters
Scripts to facilitate filtering with Plaso
EricZimmerman/AppCompatCacheParser
AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10
mandiant/Volatility-Plugins
BeanBagKing/EventFinder2
Finds event logs between two time points. Useful for helpdesk/support/malware analysis.
Broctets-and-Bytes/Darwin
Scripts for MacOS related tasks.
jtmoran/parseRS
Parses IE's Automatic Crash Recovery Files
spaceotech/SampleWebView