Skip to content
View ForensicITGuy's full-sized avatar

Block or report ForensicITGuy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

EPSS time-series feed

3 Updated Nov 28, 2025

Calculate the PE Rich Header MD5 hash

Python 3 2 Updated Aug 29, 2021

A curated list of annual cyber security reports

866 107 Updated Nov 24, 2025

Collection of example YARA-L rules for use within Google Security Operations

Python 459 118 Updated Nov 12, 2025

Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in this exciting journey and add your expertise to our collective …

C++ 199 56 Updated Sep 20, 2025

A rewrite of YARA in Rust.

Rust 934 92 Updated Nov 27, 2025

A tool to support the reporting of Authenticode Certificates by reducing the effort on individuals to report.

Python 37 2 Updated Sep 1, 2025

Base components for Assemblyline 4 (Datastore, ODM, Filestore, Remote Datatypes, utils function, etc...)

Python 71 37 Updated Nov 27, 2025

A collection of Tools and Rules for decoding Brute Ratel C4 badgers

Python 66 2 Updated Jul 7, 2022

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Smarty 1,146 254 Updated Feb 24, 2023

Defences against Cobalt Strike

1,294 192 Updated Jul 14, 2022

Volatility plugin for extracts configuration data of known malware

Python 495 69 Updated Dec 22, 2023

A tool to run .Net DLLs from the command line

C# 104 38 Updated Oct 23, 2018

Scripts and tools accompanying HP Threat Research blog posts and reports.

Python 50 8 Updated Apr 10, 2024

Open source pre-operation C2 server based on python and powershell

Python 762 158 Updated Jul 6, 2021

A command line tool for pstree-like output on macOS with additional pid capturing capabilities

Swift 266 18 Updated Aug 23, 2024

Redress - A tool for analyzing stripped Go binaries

Go 1,125 64 Updated Nov 13, 2025

Repository of yara rules

YARA 4,597 1,050 Updated Apr 17, 2024

pefile is a Python module to read and work with PE (Portable Executable) files

Python 1,991 537 Updated Aug 26, 2024

JXA script for Mythic that prints the TCC.db

JavaScript 15 5 Updated Apr 18, 2021

Utility to manipulate codesigned application in Mac OS X. Demonstrate the use of csops system call.

C 80 15 Updated Mar 21, 2024
Python 713 190 Updated Oct 28, 2022

AutoMacTC: Automated Mac Forensic Triage Collector

Python 553 80 Updated Mar 31, 2022
JavaScript 21 8 Updated Nov 18, 2024

macOS Initial Access Payload Generator

Python 318 41 Updated Jan 10, 2024

Revenge-RAT C# Stub - Fixed

C# 95 41 Updated Mar 2, 2020

Quick Malicious ClickOnceGenerator for Red Team

C# 272 68 Updated Jan 27, 2021

A JXA script that leverages sqlite3 API calls to add items to the user's TCC database at: ~/Library/Application Support/com.apple.TCC/TCC.db

JavaScript 10 2 Updated May 21, 2021

Python3 script to generate a macro to launch a Mythic payload. Author: Cedric Owens

Python 47 8 Updated Apr 15, 2021

Understanding and analyzing carrier files workshop repo

51 7 Updated Dec 4, 2019
Next