Forensics
Repository | Description |
---|
Angle-Grinder | Slice and dice logs on the command line |
Autopsy | Investigate disk images |
Chainsaw | Rapidly Search and Hunt through Windows Forensic Artefacts |
FTK Imager | Investigate disk images |
Magika | Detect file content types with deep learning |
Velociraptor | Velociraptor is a tool for collecting host based state information using The Velociraptor Query Language (VQL) queries. |
Volatility | An advanced memory forensics framework |
Wireshark | Network traffic packet analyzer |
ZimmermanTools | Eric Zimmerman’s toolset for Windows forensics. EVTX, registry, ShellBags, ShimCache, and more. |
Deobfuscation
Reverse Engineering
Repository | Description |
---|
awesome-ida-x64-olly-plugin | A list of plugins for IDA, Ghidra, GDB, OllyDBG, etc. |
Cerberus | A Python tool to unstrip Rust/Go binaries on Linux |
cutter | Disassembler and decompiler for multiple executable formats, based on Rizin. |
Detect-It-Easy | Detect file type and packer used. |
dnSpy | .NET debugger and editor. |
dotPeak | .NET Decompiler and assembly browser |
FLOSS | Automatically extract obfuscated strings from malware. |
GDB | Debugging tool for C, C++, Go, Rust, and more. |
GEF | GDB addon with advanced features — GDB Enhanced Features. |
ghidra | Disassembler and decompiler for multiple executable formats. |
hexedit | View file hexadecimal. |
JADX | decompilation tool that can decompile JAR, APK, DEX, AAR, AAB, ZIP files |
IDA | Disassembler and decompiler for multiple executable formats. |
PEiD | detects most common packers, cryptors and compilers for PE files. |
rizin | CLI disassembler. |
XPEViewer | PE file viewer (headers, libraries, strings, etc). |
Malware Analysis
Repository | Description |
---|
Cuckoo | Automated dynamic malware analysis. |
Wireshark | View incoming and outgoing network connections. |
Hardening
Repository | Description |
---|
BLUESPAWN | An Active Defense and EDR software to empower Blue Teams |
CISBenchmarks | Benchmark for security configuration best practices |
HardeningKitty | HardeningKitty and Windows Hardening settings and configurations |
Linux Hardening | Linux Hardening |
SteamRoller | Automating basic security configurations across an Active Directory environment |