Skip to content
@fox-it

Fox-IT

Part of NCC Group

Popular repositories Loading

  1. dissect dissect Public

    Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (pa…

    908 64

  2. aclpwn.py aclpwn.py Public

    Active Directory ACL exploitation with BloodHound

    Python 698 106

  3. Invoke-ACLPwn Invoke-ACLPwn Public

    PowerShell 510 87

  4. log4j-finder log4j-finder Public

    Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)

    Python 435 97

  5. cve-2019-1040-scanner cve-2019-1040-scanner Public

    Python 286 55

  6. dissect.cstruct_legacy dissect.cstruct_legacy Public

    A no-nonsense c-like structure parsing library for Python

    Python 240 26

Repositories

Showing 10 of 83 repositories
  • pcap-broker Public

    PCAP-over-IP server written in Golang

    fox-it/pcap-broker’s past year of commit activity
    Go 15 Apache-2.0 1 0 0 Updated Oct 4, 2024
  • dissect.target Public

    The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access to various data sources inside disk images or file collections (a.k.a. targets).

    fox-it/dissect.target’s past year of commit activity
    Python 44 AGPL-3.0 44 109 (15 issues need help) 38 Updated Oct 4, 2024
  • dissect-docs Public

    Dissect documentation project

    fox-it/dissect-docs’s past year of commit activity
    7 AGPL-3.0 6 0 4 Updated Oct 4, 2024
  • dissect.xfs Public

    A Dissect module implementing a parser for the XFS file system, commonly used by RedHat Linux distributions.

    fox-it/dissect.xfs’s past year of commit activity
    Python 2 AGPL-3.0 4 1 1 Updated Oct 3, 2024
  • flow.record Public

    Recordization library

    fox-it/flow.record’s past year of commit activity
    Python 7 AGPL-3.0 9 5 3 Updated Oct 3, 2024
  • dissect.cobaltstrike Public

    Python library for dissecting and parsing Cobalt Strike related data such as Beacon payloads and Malleable C2 Profiles

    fox-it/dissect.cobaltstrike’s past year of commit activity
    Python 145 MIT 20 1 1 Updated Sep 26, 2024
  • dissect.cstruct Public

    A Dissect module implementing a parser for C-like structures.

    fox-it/dissect.cstruct’s past year of commit activity
    Python 37 Apache-2.0 16 7 (1 issue needs help) 2 Updated Sep 23, 2024
  • dissect Public

    Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).

    fox-it/dissect’s past year of commit activity
    908 AGPL-3.0 64 2 1 Updated Sep 16, 2024
  • dissect.util Public

    A Dissect module implementing various utility functions for the other Dissect modules.

    fox-it/dissect.util’s past year of commit activity
    Python 3 Apache-2.0 5 3 4 Updated Sep 13, 2024
  • acquire Public

    acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.

    fox-it/acquire’s past year of commit activity
    Python 88 AGPL-3.0 21 29 (5 issues need help) 3 Updated Sep 11, 2024

Top languages

Loading…

Most used topics

Loading…