cryps1s/DARKSURGEON
DARKSURGEON is a Windows packer project to empower incident response, digital forensics, malware analysis, and network defense.
PowerShellMIT
Issues
- 0
Status and pre-built download image link?
#33 opened by mattnotmax - 10
not having the packges
#31 opened by alvahdati - 0
Suggest substituting Grouper for Grouper2
#32 opened by l0ss - 2
Enable ASR.
#28 opened by cedws - 6
vagrant up fails to import virtual machine
#30 opened by joshuamcvay - 2
- 1
Enable DEP.
#25 opened by cedws - 0
FR: Add GRR agent
#18 opened by cryps1s - 0
FR: Enable Applocker auditing
#17 opened by cryps1s - 0
- 0
Bug: Actually apply osquery configuration
#15 opened by cryps1s - 0
FR: Redline
#14 opened by cryps1s - 0
FR: Network Miner
#13 opened by cryps1s - 0
FR: Maltego
#12 opened by cryps1s - 0
FR: Bulkextractor
#11 opened by cryps1s - 0
FR: Auto-install Ubuntu and Kali WSL
#10 opened by cryps1s - 0
FR: Visual Studio Community
#9 opened by cryps1s - 0
FR: Add Packer.net build validation
#8 opened by cryps1s - 0
FR: Process Hacker
#7 opened by cryps1s - 0
FR: timesketch
#6 opened by cryps1s - 0
FR: Splunk Universal Forwarder
#5 opened by cryps1s - 0
FR: FTK Imager
#4 opened by cryps1s - 0
FR: plaso/log2timeline
#3 opened by cryps1s