Skip to content
View s4parke's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report s4parke

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

34 stars written in Python
Clear filter

A Terminal Client for MySQL with AutoCompletion and Syntax Highlighting.

Python 11,346 654 Updated Jun 18, 2024

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Python 10,974 2,483 Updated May 22, 2024

📱 objection - runtime mobile exploration

Python 7,231 829 Updated Jun 13, 2024

GRR Rapid Response: remote live forensics for incident response

Python 4,722 761 Updated Jul 22, 2024

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Python 3,120 448 Updated Jul 22, 2024

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, Th…

Python 2,890 438 Updated Jul 17, 2024

OWASP CRS (Official Repository)

Python 2,103 358 Updated Jul 25, 2024

A forensic evidence collection & analysis toolkit for OS X

Python 1,864 242 Updated Jun 19, 2019

Microsoft Threat Intelligence Security Tools

Python 1,722 309 Updated Jul 23, 2024

Azure Red Team tool for graphing Azure and Azure Active Directory objects

Python 1,510 203 Updated Jan 8, 2024

Perform a MitM attack and extract clear text credentials from RDP connections

Python 1,384 325 Updated Feb 9, 2023

Splunk Security Content

Python 1,210 343 Updated Jul 25, 2024

This repo contains code and examples to operationalize Azure review checklists.

Python 1,144 300 Updated Jul 24, 2024

Active Directory information dumper via LDAP

Python 1,113 181 Updated Jun 27, 2024

Digital Forensics artifact repository

Python 1,011 206 Updated Jun 24, 2024

Secrets Patterns DB: The largest open-source Database for detecting secrets, API keys, passwords, tokens, and more.

Python 991 119 Updated Jan 26, 2024

Exchange your privileges for Domain Admin privs by abusing Exchange

Python 964 173 Updated Jan 23, 2020

Online hash checker for Virustotal and other services

Python 803 149 Updated May 13, 2024

macOS (& ios) Artifact Parsing Tool

Python 740 98 Updated Jul 18, 2024

Pure Python parser for Windows Event Log files (.evtx)

Python 697 165 Updated Jul 13, 2024

A knowledge base of actionable Incident Response techniques

Python 595 111 Updated May 31, 2022

Apple Pattern of Life Lazy Output'er

Python 544 78 Updated Feb 25, 2024

AutoMacTC: Automated Mac Forensic Triage Collector

Python 518 74 Updated Mar 31, 2022

Cortex Analyzers Repository

Python 424 372 Updated Jul 9, 2024

🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

Python 376 63 Updated Apr 3, 2024

The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted drives and extracted artifacts from Windows, Linux, MacOS, and A…

Python 330 51 Updated Jun 25, 2022

Python script to decode common encoded PowerShell scripts

Python 215 35 Updated Jun 13, 2018

Collect, Analyze and Share

Python 182 131 Updated Jul 24, 2024

Scripts to process macOS forensic artifacts

Python 174 19 Updated Jan 9, 2023

Our (backend) server for providing blank forms to Collect and Enketo and for receiving and storing submissions.

Python 117 125 Updated Jul 24, 2024
Next