Skip to content
View rodeoSquirrel's full-sized avatar

Block or report rodeoSquirrel

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A repository of DFIR-related Mind Maps geared towards the visual learners!

508 67 Updated Sep 2, 2022

The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifact validation processes as well as increase access to artifa…

HTML 545 47 Updated Oct 18, 2023

Here are some of my malware reversing papers that I will be publishing

30 3 Updated Jun 17, 2022

IATelligence is a Python script that will extract the IAT of a PE file and request GPT to get more information about the API and the ATT&CK matrix related

Python 347 45 Updated Dec 9, 2022

ReversingLabs YARA Rules

YARA 747 108 Updated Sep 10, 2024

A curated list of awesome YARA rules, tools, and people.

3,486 483 Updated Aug 22, 2024

Fast Static File Analysis Framework

Go 103 14 Updated Mar 8, 2020

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquir…

C 1,700 336 Updated Jun 10, 2024

📚 Freely available programming books

334,265 61,191 Updated Sep 21, 2024

A machine learning tool that ranks strings based on their relevance for malware analysis.

Python 675 124 Updated Jul 15, 2024

A VBA p-code disassembler

Python 451 85 Updated Jun 12, 2021

Some Powershell scripts, functions, stuff

PowerShell 8 1 Updated Aug 5, 2024

Python script to decode common encoded PowerShell scripts

Python 214 35 Updated Jun 13, 2018

SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be r…

PowerShell 1,205 169 Updated Nov 22, 2022

Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)

HTML 2,119 325 Updated Jul 26, 2024

An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.

Python 15,719 2,718 Updated Feb 23, 2023

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,577 2,770 Updated Sep 23, 2024
C# 724 121 Updated Jun 1, 2023

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

144,237 9,458 Updated Aug 21, 2024

ATT&CK Remote Threat Hunting Incident Response

PowerShell 196 38 Updated Mar 25, 2019

A modular bug hunting and web application pentesting framework written in Go

Go 54 10 Updated Mar 5, 2022

Chrome DevTools Protocol

TypeScript 1,132 225 Updated Sep 20, 2024

This repository serves as a place for community created Targets and Modules for use with KAPE.

639 191 Updated Sep 18, 2024

Active Directory password filter featuring breached password checking and custom complexity rules

C# 487 51 Updated May 7, 2023

PowerKrabsEtw is a PowerShell interface for doing real-time ETW tracing.

C# 103 18 Updated Nov 17, 2020

Digital Forensics artifact repository

Python 1,042 208 Updated Aug 14, 2024

In-depth attack surface mapping and asset discovery

Go 11,839 1,870 Updated Sep 18, 2024

Fast passive subdomain enumeration tool.

Go 9,994 1,254 Updated Sep 23, 2024

pcqf (PC Quick Forensics) helps quickly gathering forensic evidence from Windows, Mac, and Linux systems, in order to identify potential traces of compromise.

Go 133 20 Updated Mar 7, 2023
Next