Skip to content
@fox-it

Fox-IT

Part of NCC Group

Popular repositories Loading

  1. dissect dissect Public

    Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (pa…

    890 60

  2. aclpwn.py aclpwn.py Public

    Active Directory ACL exploitation with BloodHound

    Python 692 106

  3. Invoke-ACLPwn Invoke-ACLPwn Public

    PowerShell 508 87

  4. log4j-finder log4j-finder Public

    Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)

    Python 435 97

  5. cve-2019-1040-scanner cve-2019-1040-scanner Public

    Python 283 55

  6. dissect.cstruct_legacy dissect.cstruct_legacy Public

    A no-nonsense c-like structure parsing library for Python

    Python 240 26

Repositories

Showing 10 of 83 repositories
  • dissect.target Public

    The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access to various data sources inside disk images or file collections (a.k.a. targets).

    fox-it/dissect.target’s past year of commit activity
    Python 40 AGPL-3.0 44 115 (16 issues need help) 32 Updated Aug 29, 2024
  • acquire Public

    acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.

    fox-it/acquire’s past year of commit activity
    Python 85 AGPL-3.0 20 29 (6 issues need help) 3 Updated Aug 27, 2024
  • dissect.util Public

    A Dissect module implementing various utility functions for the other Dissect modules.

    fox-it/dissect.util’s past year of commit activity
    Python 3 Apache-2.0 5 3 3 Updated Aug 21, 2024
  • dissect-docs Public

    Dissect documentation project

    fox-it/dissect-docs’s past year of commit activity
    7 AGPL-3.0 6 0 4 Updated Aug 20, 2024
  • flow.record Public

    Recordization library

    fox-it/flow.record’s past year of commit activity
    Python 7 AGPL-3.0 9 4 3 Updated Aug 14, 2024
  • dissect.cstruct Public

    A Dissect module implementing a parser for C-like structures.

    fox-it/dissect.cstruct’s past year of commit activity
    Python 36 Apache-2.0 16 7 (1 issue needs help) 2 Updated Aug 14, 2024
  • dissect.hypervisor Public

    A Dissect module implementing parsers for various hypervisor disk, backup and configuration files.

    fox-it/dissect.hypervisor’s past year of commit activity
    Python 5 AGPL-3.0 5 0 1 Updated Aug 12, 2024
  • dissect.volume Public

    A Dissect module implementing a parser for different disk volume and partition systems, for example LVM2, GPT and MBR.

    fox-it/dissect.volume’s past year of commit activity
    Python 3 AGPL-3.0 1 0 1 Updated Aug 1, 2024
  • dissect.squashfs Public

    A Dissect module implementing a parser for the SquashFS file system.

    fox-it/dissect.squashfs’s past year of commit activity
    Python 0 AGPL-3.0 0 1 0 Updated Jul 29, 2024
  • dissect.btrfs Public

    A Dissect module implementing a parser for the btrfs file system.

    fox-it/dissect.btrfs’s past year of commit activity
    Python 1 AGPL-3.0 0 2 0 Updated Jul 29, 2024