mkucenski's Stars
alonsobsd/bhyvemgr
Bhyve management GUI written in Freepascal/Lazarus
elasticsearch-dump/elasticsearch-dump
Import and export tools for elasticsearch & opensearch
microsoft/MSTIC-Sysmon
Anything Sysmon related from the MSTIC R&D team
StamusNetworks/suricata-4-analysts
The Security Analyst’s Guide to Suricata
forensicswiki/wiki
Forensics Wiki, a wiki devoted to information about digital forensics (also known as computer forensics)
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
LOLBAS-Project/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
markmckinnon/Autopsy-Plugins
Autopsy Python Plugins
markmckinnon/Autopsy-NBM-Plugins
Autopsy NBM Plugins
BishopFox/sliver
Adversary Emulation Framework
Lissy93/personal-security-checklist
🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024
kkonradpl/tzspd
TZSP repeater
jayswan/netflow_tcpflags
Some stuff about the TCP flags field in NetFlow/IPFIX Data
ntop/nDPI
Open Source Deep Packet Inspection Software Toolkit
cisco/joy
A package for capturing and analyzing network flow data and intraflow data, for network research, forensics, and security monitoring.
cisco/mercury
Mercury: network metadata capture and analysis
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
bettercap/bettercap
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
MarkBaggett/srum-dump
A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.
MarkBaggett/ese-analyst
This is a set of tools for doing forensics analysis on Microsoft ESE databases.
clr2of8/DPAT
Domain Password Audit Tool for Pentesters
fortra/impacket
Impacket is a collection of Python classes for working with network protocols.
sans-blue-team/DeepBlueCLI
google/rekall
Rekall Memory Forensic Framework
gchq/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
kisli/vmime
VMime Mail Library
qcad/qcad
QCAD - The Open Source 2D CAD. QCAD is a cross-platform CAD solution for Windows, macOS and Linux. It supports the DXF format and optionally the DWG format (through a proprietary plugin).
SmeegeSec/HashTag
Password Hash Identification
Silv3rHorn/ArtifactExtractor
Extract common Windows artifacts from source images and VSCs
jschicht/UsnJrnl2Csv
Parser for $UsnJrnl on NTFS