Cyber security

FireFox OSINT And Security Researcher Configuration – A Guide To Enhancing Firefox For Security Investigations

Configure FireFox with Security and Intelligance features for OSINT and Security Investigations.

This repo is in early alpha. Do not run this script yet

Download The Required Files

Download the required files from the GitHub Repository

How To Run The Script

The script may be lauched from the extracted GitHub download like this:

Windows:

.\sos-firefoxresearcher.ps1

Linux:

sudo chmod +x ./sos-firefoxresearcher.sh
sudo bash ./sos-firefoxresearcher.sh

Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

Operation Archive – Documenting The Dark Web’s Takedown

This repository will be used to add documents, pictures, etc on LEA efforts; Indictments, Seizure…

3 days ago

Java Deserialization Cheat Sheet – Detecting And Exploiting Vulnerabilities

A cheat sheet for pentesters and researchers about deserialization vulnerabilities in various Java (JVM) serialization…

3 days ago

RedELK – Enhancing Red Team Operations And Blue Team Detection Through Centralized SIEM

Short: a Red Team's SIEM. Longer: a Red Team's SIEM that serves two main goals:…

4 days ago

SharpTerminator – A Guide To Automating AV/EDR Disruption With C# Port

C# port of ZeroMemoryEx's Terminator, so all hail goes to him. Usage You can download…

4 days ago

RedELK Server – DeploymentEssential Configuration Variables Overview

We delve into the process of setting up a RedELK server, focusing on the critical…

4 days ago

RedELK-Client : Deploying Cybersecurity Monitoring With Ansible

The RedELK client components using Ansible, a powerful automation tool that streamlines the installation and…

4 days ago