Pinned Repositories
aclpwn.py
Active Directory ACL exploitation with BloodHound
cve-2019-1040-scanner
dissect
Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).
dissect.cstruct_legacy
A no-nonsense c-like structure parsing library for Python
Invoke-ACLPwn
LDAPFragger
linux-luks-tpm-boot
A guide for setting up LUKS boot with a key from TPM in Linux
log4j-finder
Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)
mkYARA
Generating YARA rules based on binary code
quantuminsert
Quantum Insert
Fox-IT's Repositories
fox-it/quantuminsert
Quantum Insert
fox-it/linux-luks-tpm-boot
A guide for setting up LUKS boot with a key from TPM in Linux
fox-it/Invoke-CredentialPhisher
fox-it/danderspritz-evtx
Parse evtx files and detect use of the DanderSpritz eventlogedit module
fox-it/cryptophp
CryptoPHP Indicators of Compromise
fox-it/cobaltstrike-extraneous-space
Historical list of {Cobalt Strike,NanoHTTPD} servers
fox-it/bro-scripts
Bro-IDS scripts
fox-it/dll-hijacking-poc
A quick POC on how to embed a meterpreter in Firefox via DLL hijacking
fox-it/Decrypt-TFSSecretVariables
fox-it/ntdsxtract
Active Directory forensic framework
fox-it/ponmocup
Ponmocup Indicators of Compromise
fox-it/signed-phishing-email
fox-it/mofang
Mofang Indicators of Compromise
fox-it/impacket
Impacket is a collection of Python classes for working with network protocols.
fox-it/Mobile-Security-Framework-MobSF
Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
fox-it/aws-lambda-kinesis-windowseventlog
AWS lambda to transform the json from AWS kinesis agent to useful json documents for elasticsearch
fox-it/django-auth-policy
Django Authentication Policy
fox-it/Decrypt-OrchestratorSecretVariables
fox-it/psixbot
PsiXBot Indicators of Compromise
fox-it/metasploit-framework
Metasploit Framework
fox-it/Invoke-BadPwdCountSprayer
fox-it/M2Crypto
This repo has been deprecated in favor of https://github.com/martinpaljak/M2Crypto
fox-it/pytest-ipdb
Provides ipdb on failures for py.test.