Skip to content
@fox-it

Fox-IT

Part of NCC Group

Popular repositories

  1. dissect dissect Public

    Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (pa…

    872 60

  2. aclpwn.py aclpwn.py Public

    Active Directory ACL exploitation with BloodHound

    Python 676 106

  3. Invoke-ACLPwn Invoke-ACLPwn Public

    PowerShell 506 87

  4. log4j-finder log4j-finder Public

    Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)

    Python 434 97

  5. cve-2019-1040-scanner cve-2019-1040-scanner Public

    Python 281 54

  6. dissect.cstruct_legacy dissect.cstruct_legacy Public

    A no-nonsense c-like structure parsing library for Python

    Python 240 28

Repositories

Showing 10 of 82 repositories
  • dissect.cstruct Public

    A Dissect module implementing a parser for C-like structures.

    Python 35 Apache-2.0 15 8 (1 issue needs help) 3 Updated Jun 3, 2024
  • dissect.target Public

    The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access to various data sources inside disk images or file collections (a.k.a. targets).

    Python 36 AGPL-3.0 39 88 (11 issues need help) 34 Updated Jun 1, 2024
  • flow.record Public

    Recordization library

    Python 7 AGPL-3.0 9 2 2 Updated May 31, 2024
  • dissect-workflow-templates Public

    Workflow templates for the dissect projects

    2 1 0 0 Updated May 31, 2024
  • dissect.eventlog Public

    A Dissect module implementing parsers for the Windows EVT, EVTX and WEVT log file formats.

    Python 6 AGPL-3.0 1 2 1 Updated May 31, 2024
  • dissect.volume Public

    A Dissect module implementing a parser for different disk volume and partition systems, for example LVM2, GPT and MBR.

    Python 3 AGPL-3.0 1 3 4 Updated May 31, 2024
  • dissect.esedb Public

    A Dissect module implementing a parser for Microsofts Extensible Storage Engine Database (ESEDB), used for example in Active Directory, Exchange and Windows Update.

    Python 14 Apache-2.0 6 2 2 Updated May 30, 2024
  • dissect.ole Public

    A Dissect module implementing a parser for the Object Linking & Embedding (OLE) format, commonly used by document editors on Windows operating systems.

    Python 3 AGPL-3.0 1 0 1 Updated May 30, 2024
  • dissect.hypervisor Public

    A Dissect module implementing parsers for various hypervisor disk, backup and configuration files.

    Python 5 AGPL-3.0 5 1 2 Updated May 30, 2024
  • dissect.evidence Public

    A Dissect module implementing a parsers for various forensic evidence file containers, currently: AD1, ASDF and EWF.

    Python 7 AGPL-3.0 2 2 1 Updated May 30, 2024