Skip to content

Popular repositories Loading

  1. MasterParser MasterParser Public

    MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

    PowerShell 581 55

  2. ForensicMiner ForensicMiner Public

    A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.

    PowerShell 147 18

  3. AskJOE AskJOE Public

    This is a Ghidra script that calls OPENAI to give meaning to decompiled functions

    Python 120 8

  4. ThreatResearch ThreatResearch Public

    Python 62 6

  5. Crowdstrike-Deploy Crowdstrike-Deploy Public

    The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.

    Shell 22

  6. conferences conferences Public

    General repository to share material presented by Security Joes team in cyber security events.

    11 1

Repositories

Showing 8 of 8 repositories
  • Crowdstrike-Deploy Public

    The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.

    securityjoes/Crowdstrike-Deploy’s past year of commit activity
    Shell 22 MIT 0 0 0 UpdatedAug 22, 2024
  • AskJOE Public

    This is a Ghidra script that calls OPENAI to give meaning to decompiled functions

    securityjoes/AskJOE’s past year of commit activity
    Python 120 GPL-2.0 8 1 0 UpdatedJul 26, 2024
  • MasterParser Public

    MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

    securityjoes/MasterParser’s past year of commit activity
    PowerShell 581 MIT 55 1 0 UpdatedMay 30, 2024
  • ForensicMiner Public

    A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.

    securityjoes/ForensicMiner’s past year of commit activity
    PowerShell 147 MIT 18 2 0 UpdatedMay 21, 2024
  • Research-Papers Public

    This repository compiles Indicators of Compromise (IoCs) and accompanying resources shared by Security Joes.

    securityjoes/Research-Papers’s past year of commit activity
    0 0 0 0 UpdatedSep 4, 2023
  • conferences Public

    General repository to share material presented by Security Joes team in cyber security events.

    securityjoes/conferences’s past year of commit activity
    11 1 0 0 UpdatedJun 9, 2023
  • securityjoes/ThreatResearch’s past year of commit activity
    Python 62 6 0 0 UpdatedApr 13, 2023
  • Tools Public
    securityjoes/Tools’s past year of commit activity
    0 0 0 0 UpdatedNov 26, 2020

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…