Skip to content
@fox-it

Fox-IT

Part of NCC Group

Popular repositories

  1. dissect dissect Public

    Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (pa…

    864 60

  2. aclpwn.py aclpwn.py Public

    Active Directory ACL exploitation with BloodHound

    Python 673 106

  3. Invoke-ACLPwn Invoke-ACLPwn Public

    PowerShell 506 87

  4. log4j-finder log4j-finder Public

    Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)

    Python 433 97

  5. cve-2019-1040-scanner cve-2019-1040-scanner Public

    Python 281 54

  6. dissect.cstruct_legacy dissect.cstruct_legacy Public

    A no-nonsense c-like structure parsing library for Python

    Python 239 28

Repositories

Showing 10 of 82 repositories
  • citrix-netscaler-triage Public

    Dissect triage script for Citrix NetScaler devices

    Python 19 Apache-2.0 5 2 0 Updated May 19, 2024
  • dissect.cstruct Public

    A Dissect module implementing a parser for C-like structures.

    Python 35 Apache-2.0 15 8 (1 issue needs help) 2 Updated May 17, 2024
  • dissect.target Public

    The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access to various data sources inside disk images or file collections (a.k.a. targets).

    Python 34 AGPL-3.0 37 88 (11 issues need help) 28 Updated May 17, 2024
  • dissect.volume Public

    A Dissect module implementing a parser for different disk volume and partition systems, for example LVM2, GPT and MBR.

    Python 3 AGPL-3.0 1 3 4 Updated May 17, 2024
  • flow.record Public

    Recordization library

    Python 7 AGPL-3.0 9 2 3 Updated May 17, 2024
  • dissect-docs Public

    Dissect documentation project

    7 AGPL-3.0 6 0 4 Updated May 17, 2024
  • dissect.esedb Public

    A Dissect module implementing a parser for Microsofts Extensible Storage Engine Database (ESEDB), used for example in Active Directory, Exchange and Windows Update.

    Python 14 Apache-2.0 6 2 1 Updated May 15, 2024
  • dissect Public

    Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).

    864 AGPL-3.0 60 2 0 Updated May 7, 2024
  • pcap-broker Public

    PCAP-over-IP server written in Golang

    Go 11 Apache-2.0 1 0 0 Updated May 7, 2024
  • acquire Public

    acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.

    Python 77 AGPL-3.0 18 26 (8 issues need help) 2 Updated May 7, 2024

Top languages

Loading…

Most used topics

Loading…