Beercow / ProcDOT-Plugins
Plugins to add funtionality to ProcDOT. http://www.procdot.com
☆23Updated last year
Alternatives and similar repositories for ProcDOT-Plugins:
Users that are interested in ProcDOT-Plugins are comparing it to the libraries listed below
- Force-Directed Graph Generator for Volatility Ouputs☆26Updated 5 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- ☆31Updated 2 months ago
- Crack your macros like the math pros.☆33Updated 8 years ago
- OSSEC Decoder & Rulesets for Sysmon Events☆15Updated 9 years ago
- RegRipper wrapper for simplified bulk parsing or registry hives☆9Updated 6 years ago
- A Windows REG file to enable all default PowerShell logging on a system with PowerShell v5 installed☆16Updated 8 years ago
- FastIR Agent is a Windows service to execute FastIR Collector on demand☆14Updated 7 years ago
- ☆51Updated 6 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- A repo to hold some scripts pertaining WMI (Windows implementation of WBEM) forensics☆85Updated 7 years ago
- mindmap created for tools can be used during analysis/investigation☆27Updated 8 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆14Updated 6 years ago
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆60Updated 7 years ago
- Mass Triage Tools☆20Updated last week
- ☆16Updated 10 years ago
- Some dfir stuff☆31Updated 3 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆34Updated 5 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆40Updated 6 years ago
- Various DFIR Tools☆26Updated 6 years ago
- cuckoo sandbox patches and scripts☆15Updated 11 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆22Updated 7 years ago
- Event Log Analysis Tools☆29Updated 8 years ago
- onigiri - remote malware triage script☆25Updated 9 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- PowerShell scripts for Hard Drive forensics and parsing Windows Artifacts☆56Updated 4 years ago