Skip to content
@fox-it

Fox-IT

Part of NCC Group

Popular repositories

  1. dissect dissect Public

    Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (pa…

    856 59

  2. aclpwn.py aclpwn.py Public

    Active Directory ACL exploitation with BloodHound

    Python 673 106

  3. Invoke-ACLPwn Invoke-ACLPwn Public

    PowerShell 505 87

  4. log4j-finder log4j-finder Public

    Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)

    Python 434 97

  5. cve-2019-1040-scanner cve-2019-1040-scanner Public

    Python 281 54

  6. dissect.cstruct_legacy dissect.cstruct_legacy Public

    A no-nonsense c-like structure parsing library for Python

    Python 239 28

Repositories

Showing 10 of 82 repositories
  • dissect-docs Public

    Dissect documentation project

    7 AGPL-3.0 6 1 4 Updated May 2, 2024
  • dissect.target Public

    The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access to various data sources inside disk images or file collections (a.k.a. targets).

    Python 34 AGPL-3.0 35 86 (11 issues need help) 25 Updated May 2, 2024
  • flow.record Public

    Recordization library

    Python 7 AGPL-3.0 9 2 5 Updated Apr 29, 2024
  • acquire Public

    acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.

    Python 75 AGPL-3.0 17 25 (7 issues need help) 3 Updated Apr 26, 2024
  • dissect.cstruct Public

    A Dissect module implementing a parser for C-like structures.

    Python 35 Apache-2.0 15 9 (1 issue needs help) 4 Updated Apr 26, 2024
  • dissect.sql Public

    A Dissect module implementing a parsers for the SQLite database file format, commonly used by applications to store configuration data.

    Python 5 AGPL-3.0 4 1 0 Updated Apr 25, 2024
  • dissect.xfs Public

    A Dissect module implementing a parser for the XFS file system, commonly used by RedHat Linux distributions.

    Python 2 AGPL-3.0 3 0 0 Updated Apr 11, 2024
  • dissect.volume Public

    A Dissect module implementing a parser for different disk volume and partition systems, for example LVM2, GPT and MBR.

    Python 3 AGPL-3.0 1 3 3 Updated Apr 11, 2024
  • dissect.vmfs Public

    Dissect module implementing a parser for the VMFS file system, used by VMware virtualization software.

    Python 3 AGPL-3.0 1 8 0 Updated Apr 11, 2024
  • dissect.util Public

    A Dissect module implementing various utility functions for the other Dissect modules.

    Python 2 Apache-2.0 5 2 2 Updated Apr 11, 2024

Top languages

Loading…

Most used topics

Loading…