Coder Social home page Coder Social logo

joao-hg-marques's Projects

awesome-event-ids icon awesome-event-ids

Collection of Event ID ressources useful for Digital Forensics and Incident Response

capev2 icon capev2

Malware Configuration And Payload Extraction

cryptit icon cryptit

Encryption has never been so easy! glhf

decwindbx icon decwindbx

A sort of a toolkit to decrypt Dropbox Windows DBX files

evilginx2 icon evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

forensicminer icon forensicminer

A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.

hayabusa icon hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

imhex icon imhex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

impacket icon impacket

Impacket is a collection of Python classes for working with network protocols.

linux-incident-response icon linux-incident-response

practical toolkit for cybersecurity and IT professionals. It features a detailed Linux cheatsheet for incident response

linux-process-scanner icon linux-process-scanner

This script scans all Linux processes, uses an Virus Total API and determining if Linux processes running on you Linux devices are malicious or not.

malwaresourcecode icon malwaresourcecode

Collection of malware source code for a variety of platforms in an array of different programming languages.

malwoverview icon malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

mimikatz icon mimikatz

A little tool to play with Windows security

persistencesniper icon persistencesniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

uac icon uac

UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.