• Stars
    star
    10
  • Rank 1,797,870 (Top 36 %)
  • Language
    Python
  • Created over 3 years ago
  • Updated over 3 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

A python script file to forensically examine Microsoft Windows memory-dump files - It can pull usernames, password hashes, extract .pcap files, system executables, MFT tables, console keystrokes, screenshots and much much more.

More Repositories

1

PDF-CRACKER

Python script file to crack encrypted .pdf files using a dictionary attack or a hash attack.
Python
22
star
2

ROGUE-AGENT

A python script file to forensically examine remote computer networks - It can analyse smb and ldap active directory systems, start phishing campaigns, extrapolate hidden data such as subdomains, security identifers, usernames and encrypted passwords; utilise pass the hash techniques, crack and auto import ntds.dit files, create on-demand golden and silver Kerberos tickets and... well, so much more...
Python
14
star
3

ZIP-CRACKER

A python script file to crack encrypted .zip files using a dictionary attack, a hash attack, or a alphanumeric brute force attack.
Python
10
star
4

PCAP-CRACKER

A python script file to decrypt encrypted IEE (802.11) Radio .pcap files captured via Wireshark for extraction and analyse.
Python
9
star
5

BINARY-MASTER

A python script file to statically and dynamically investigate and analyse binary files for buffer overflow exploits.
Python
9
star
6

OFFICE-CRACKER

Python script file to crack encrypted Microsoft office files using a dictionary attack or a hash attack.
Python
7
star
7

RSA-CRACKER

A python script file that cracks RSA encrypted messages via a weak .pub key/.xml calculation by creating a fraudulent private key.
Python
3
star
8

LINUX-FIREWALL

Shell script files to automatically configure a Linux firewall using Iptables.
Shell
2
star
9

BASE64-BLOWFISH

Python script files to encode and decode BASE64/BLOWFISH text strings via a 'Password Based Key Derivation Function' (PBKDF2).
Python
2
star
10

ROP-TRICKS

Two python script files to perform Return-Oriented Programming (ROP) exploits on vulnerable ELF files.
Python
2
star
11

DE-EXFILTRATOR

A python script file to decrypt BASE64/RC4 encrypted DNS exfiltration zip-file messages captured via Wireshark.
Python
1
star
12

BASE64-AES

Python script files to encode and decode BASE64/AES text strings via a 'Password Based Key Derivation Function' (PBKDF2)
Python
1
star
13

STEG-MASTER

A python script file to forensically investigate and extract hidden data covertly embedded within an image.
Python
1
star
14

MESSENGER

Simple python script files for a chatroom/messenger style server and associated remote access client(s).
Python
1
star