Skip to content
View gelven4sec's full-sized avatar
💭
(☞°ヮ°)☞
💭
(☞°ヮ°)☞

Organizations

@MindBreakers-ESGI

Block or report gelven4sec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Forensic 🧩

49 repositories

A tool for exploring each layer in a docker image

Go 45,799 1,745 Updated Jul 15, 2024

Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.

Python 1,623 201 Updated Jan 4, 2024

Zui is a powerful desktop application for exploring and working with data. The official front-end to the Zed lake.

TypeScript 1,789 131 Updated Oct 9, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 17,211 3,217 Updated Oct 9, 2024

UEFI Bytecode Disassembler

Rust 55 4 Updated Jun 8, 2022

Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etc

Python 775 154 Updated Oct 1, 2024

GUIDs used in various projects to analyze UEFI firmware

7 1 Updated Aug 13, 2024

Ghidra is a software reverse engineering (SRE) framework

Java 51,046 5,817 Updated Oct 9, 2024

Portable Executable reversing tool with a friendly GUI

C++ 2,691 163 Updated Sep 25, 2024

IDA plugin for UEFI firmware analysis and reverse engineering automation

C++ 888 105 Updated Oct 8, 2024

Collaborative forensic timeline analysis

Python 2,588 591 Updated Oct 9, 2024

UEFI firmware image viewer and editor

C 4,375 629 Updated Oct 9, 2024

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

Python 2,129 138 Updated Oct 9, 2024

The Binarly Firmware Hunt (FwHunt) rule format was designed to scan for known vulnerabilities in UEFI firmware.

227 27 Updated Mar 12, 2024

OFRAK: unpack, modify, and repack binaries.

Python 1,860 127 Updated Oct 7, 2024

Comfortably monitor your Internet traffic 🕵️‍♂️

Rust 17,978 550 Updated Oct 7, 2024

A blazingly fast multiplatform packet sniffer built with Tauri!

Rust 272 17 Updated Dec 24, 2022

A tool to help forensicate offline docker acquisitions

Python 525 46 Updated Oct 4, 2024

UNIX-like reverse engineering framework and command-line toolset

C 20,504 2,989 Updated Oct 9, 2024

Network Forensics CLI utility that performs Network Scanning, OSINT, and Attack Detection

Python 178 32 Updated Feb 12, 2023

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Python 6,892 728 Updated Oct 7, 2024

Dex to Java decompiler

Java 41,238 4,835 Updated Sep 29, 2024

Like nmap for mapping wifi networks you're not connected to, plus device tracking

Python 2,628 188 Updated Jan 16, 2024

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Python 18,024 1,149 Updated Mar 26, 2024

A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

JavaScript 1,390 225 Updated Jun 3, 2021

Diaphora, the most advanced Free and Open Source program diffing tool.

Python 3,619 373 Updated Sep 17, 2024

Multi-tool reverse engineering collaboration solution.

Python 133 7 Updated Mar 27, 2024

C++ python bytecode disassembler and decompiler

C++ 3,246 624 Updated Aug 14, 2024

Windows kernel and user mode emulation.

Python 1,485 228 Updated Apr 12, 2024

intel x86(-64) code analysis library that reconstructs control flow

Rust 99 12 Updated Sep 27, 2024