Highlights
Pinned Loading
-
decider
decider PublicForked from cisagov/decider
A web application assisting network defenders, analysts, and researchers in the process of mapping adversarial behaviors to MITRE ATT&CK, ACSC ISM and NIST 800-53 frameworks.
-
macro_reverse_shell
macro_reverse_shell PublicGenerate a reverse shell macro for Word documents.
-
regextract
regextract PublicExtract key values from registry hives to base line machines during a static forensic investigation.
Python
-
linux_regripper
linux_regripper PublicForked from keydet89/RegRipper4.0
Stripped down version of RegRipper 4.0 for Linux
Perl 1
Something went wrong, please refresh the page to try again.
If the problem persists, check the GitHub status page or contact support.
If the problem persists, check the GitHub status page or contact support.