SolitudePy's Stars
hasherezade/hollows_hunter
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
k1nd0ne/VolWeb
A centralized and enhanced memory analysis platform
BishopFox/sliver
Adversary Emulation Framework
JakePeralta7/HiveAnalyzer
blueteam0ps/AllthingsTimesketch
This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.
node-red/node-red
Low-code programming for event-driven applications
google/osdfir-infrastructure
Helm charts for running open source digital forensic tools in Kubernetes
swisscom/ArtifactCollectionMatrix
Forensic Artifact Collection Tool Matrix
google/timesketch
Collaborative forensic timeline analysis
Meckazin/ChromeKatz
Dump cookies and credentials directly from Chrome/Edge process memory
evild3ad/MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
target/strelka
Real-time, container-based file scanning at enterprise scale
Yara-Rules/rules
Repository of yara rules
log2timeline/plaso
Super timeline all the things
rootm0s/WinPwnage
UAC bypass, Elevate, Persistence methods
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
kevoreilly/CAPEv2
Malware Configuration And Payload Extraction
Velocidex/WinPmem
The multi-platform memory acquisition tool.
ufrisk/pcileech
Direct Memory Access (DMA) Attack Software
ufrisk/MemProcFS
MemProcFS
ForensicArtifacts/artifacts
Digital Forensics artifact repository
torvalds/linux
Linux kernel source tree
wireshark/wireshark
Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. ⚠️ GitHub won't let us disable pull requests. ⚠️ THEY WILL BE IGNORED HERE ⚠️ Upload them at GitLab instead.
SolitudePy/pypidownload
CybercentreCanada/assemblyline
AssemblyLine 4: File triage and malware analysis
hegdepavankumar/Cisco-Images-for-GNS3-and-EVE-NG
Free Images for EVE-NG and GNS3 containing routers, switches,Firewalls and other appliances, including Cisco, Fortigate, Palo Alto, Sophos and more. Master the art of networking and improve your skills!, our repository provides a one-stop solution for a comprehensive hands-on experience.
volatilityfoundation/volatility3
Volatility 3.0 development
tsale/EDR-Telemetry
This project aims to compare and evaluate the telemetry of various EDR products.
threathunters-io/laurel
Transform Linux Audit logs for SIEM usage
hfiref0x/UACME
Defeating Windows User Account Control