Skip to content
View KrAnicom's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report KrAnicom

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

blue team, red team stuff. All things cyber ;)

HTML 75 33 Updated Jul 16, 2024

Forensic framework to build tools that can be reused in multiple projects without changing anything

Rust 19 1 Updated Apr 5, 2024

Forensics Evidence Report Analyzer

Python 1 Updated May 21, 2024

Carpe Forensics

Python 69 30 Updated Jul 2, 2024

Windows Forensics Salt States

SaltStack 14 5 Updated Jul 31, 2024

CScorza Web - Insieme di tutti gli strumenti OSINT e Digital Forensics

HTML 18 3 Updated Jun 27, 2024

Windows Forensics Environment Builder

C# 105 18 Updated May 29, 2024

CLI tools for forensic investigation of Windows artifacts

Rust 273 22 Updated Aug 1, 2024

Improvements to CaptureBAT malware analysis tool. This relies on the Microsoft Detours library.

C 2 Updated Mar 24, 2022

Sticky notes for pentesting, bug bounty, CTF.

TypeScript 576 119 Updated Aug 12, 2024

Digital forensic acquisition tool for Windows based incident response.

Python 327 49 Updated May 7, 2024

Do DFIR work in a Windows Sandbox

PowerShell 8 1 Updated Aug 7, 2024

detect malicious program behaviors

YARA 400 25 Updated Aug 19, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,567 3,031 Updated Aug 18, 2024

A cross platform forensic parser written in Rust!

Rust 61 6 Updated Aug 15, 2024

Reverse Engineer's Toolkit

Inno Setup 4,774 488 Updated Apr 14, 2024

SQL powered operating system instrumentation, monitoring, and analytics.

C 21,612 2,433 Updated Aug 18, 2024

Malware Detection using Machine Learning (MDML)

Python 45 10 Updated Dec 12, 2022

Windows Live Artifacts Acquisition Script

C 179 31 Updated Jun 20, 2022

Automated malware collector and scanner

Python 5 Updated Dec 8, 2022

Windows Registry Parsing Library

Rust 5 2 Updated Jan 11, 2022

Snorpy is a python script the gives a Gui interface to help those new to snort create rules.

JavaScript 59 16 Updated Aug 19, 2024