Skip to content

Popular repositories Loading

  1. MasterParser MasterParser Public

    MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

    PowerShell 544 55

  2. ForensicMiner ForensicMiner Public

    A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.

    PowerShell 141 17

  3. AskJOE AskJOE Public

    This is a Ghidra script that calls OPENAI to give meaning to decompiled functions

    Python 85 5

  4. ThreatResearch ThreatResearch Public

    Python 61 6

  5. Crowdstrike-Deploy Crowdstrike-Deploy Public

    The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.

    PowerShell 17

  6. conferences conferences Public

    General repository to share material presented by Security Joes team in cyber security events.

    10 1

Repositories

Showing 8 of 8 repositories
  • Crowdstrike-Deploy Public

    The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.

    securityjoes/Crowdstrike-Deploy’s past year of commit activity
    PowerShell 17 MIT 0 0 0 Updated Jun 15, 2024
  • MasterParser Public

    MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

    securityjoes/MasterParser’s past year of commit activity
    PowerShell 544 MIT 55 1 0 Updated May 30, 2024
  • ForensicMiner Public

    A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.

    securityjoes/ForensicMiner’s past year of commit activity
    PowerShell 141 MIT 17 2 0 Updated May 21, 2024
  • AskJOE Public

    This is a Ghidra script that calls OPENAI to give meaning to decompiled functions

    securityjoes/AskJOE’s past year of commit activity
    Python 85 GPL-2.0 5 1 0 Updated Oct 18, 2023
  • Research-Papers Public

    This repository compiles Indicators of Compromise (IoCs) and accompanying resources shared by Security Joes.

    securityjoes/Research-Papers’s past year of commit activity
    0 0 0 0 Updated Sep 4, 2023
  • conferences Public

    General repository to share material presented by Security Joes team in cyber security events.

    securityjoes/conferences’s past year of commit activity
    10 1 0 0 Updated Jun 9, 2023
  • securityjoes/ThreatResearch’s past year of commit activity
    Python 61 6 0 0 Updated Apr 13, 2023
  • Tools Public
    securityjoes/Tools’s past year of commit activity
    0 0 0 0 Updated Nov 26, 2020

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…