Skip to content
@dod-cyber-crime-center

DoD Cyber Crime Center (DC3)

Popular repositories Loading

  1. DC3-MWCP DC3-MWCP Public

    DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted from malware includes items such as addresses, passwords, fi…

    Python 293 59

  2. pyhidra pyhidra Public

    Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.

    Python 162 13

  3. sqlite-dissect sqlite-dissect Public

    DC3 SQLite Dissect

    Python 52 8

  4. Dragodis Dragodis Public

    Dragodis is a Python framework which allows for the creation of universal disassembler scripts.

    Python 40 7

  5. Digital-Crime-Scene-Challenge Digital-Crime-Scene-Challenge Public

    The object of the Digital Crime Scene Challenge is for participants to use their forensic and investigative skills to focus on potential digital evidence and conduct triage/analysis of such evidence.

    JavaScript 34 10

  6. kordesii kordesii Public

    Python 16 11

Repositories

Showing 10 of 16 repositories
  • cti-stix-common-objects Public Forked from oasis-open/cti-stix-common-objects

    OASIS Cyber Threat Intelligence (CTI) TC: A repository for commonly used STIX objects in order to avoid needless duplication. https://github.com/oasis-open/cti-stix-common-objects

    dod-cyber-crime-center/cti-stix-common-objects’s past year of commit activity
    CSS 4 BSD-3-Clause 38 0 0 Updated Sep 27, 2024
  • sqlite-dissect Public

    DC3 SQLite Dissect

    dod-cyber-crime-center/sqlite-dissect’s past year of commit activity
    Python 52 8 3 2 Updated Sep 17, 2024
  • ghidra Public Forked from NationalSecurityAgency/ghidra

    Ghidra is a software reverse engineering (SRE) framework

    dod-cyber-crime-center/ghidra’s past year of commit activity
    Java 1 Apache-2.0 5,993 0 0 Updated Sep 9, 2024
  • rugosa Public

    The next generation of kordesii. This is a library (not a framework) for managing emulation and provides utilities for interfacing with decompiled malware samples using dragodis.

    dod-cyber-crime-center/rugosa’s past year of commit activity
    Python 9 3 1 0 Updated Jun 17, 2024
  • Dragodis Public

    Dragodis is a Python framework which allows for the creation of universal disassembler scripts.

    dod-cyber-crime-center/Dragodis’s past year of commit activity
    Python 40 7 1 0 Updated Jun 17, 2024
  • DC3-MWCP Public

    DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted from malware includes items such as addresses, passwords, filenames, and mutex names.

    dod-cyber-crime-center/DC3-MWCP’s past year of commit activity
    Python 293 59 2 0 Updated Jun 6, 2024
  • pyhidra Public

    Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.

    dod-cyber-crime-center/pyhidra’s past year of commit activity
    Python 162 13 7 0 Updated Jun 3, 2024
  • code.mil Public Forked from Code-dot-mil/code.mil

    An experiment in open source at the Department of Defense.

    dod-cyber-crime-center/code.mil’s past year of commit activity
    JavaScript 0 MIT 135 0 0 Updated Feb 8, 2024
  • kordesii Public
    dod-cyber-crime-center/kordesii’s past year of commit activity
    Python 16 11 2 0 Updated Dec 5, 2023
  • cti-stix-visualization Public Forked from oasis-open/cti-stix-visualization

    OASIS TC Open Repository: Lightweight visualization for STIX 2.0 objects and relationships

    dod-cyber-crime-center/cti-stix-visualization’s past year of commit activity
    JavaScript 0 BSD-3-Clause 44 0 0 Updated Jul 8, 2022

Top languages

Loading…

Most used topics

Loading…