DissectMalware / OfficeForensicTools
A set of tools for collecting forensic information
☆26Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for OfficeForensicTools
- ☆31Updated 2 years ago
- Threat Mitigation Strategies☆25Updated last year
- Links to malware-related YARA rules☆14Updated 2 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- Babel-Shellfish deobfuscates and scans Powershell scripts on real-time right before each line execution.☆41Updated 5 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Trace ScriptBlock execution for powershell v2☆39Updated 4 years ago
- ☆34Updated last year
- ProcDot Malware Sandbox☆21Updated 6 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- BloodHound Data Scanner☆43Updated 4 years ago
- ☆15Updated 2 years ago
- C# User Simulation☆33Updated 2 years ago
- A powershell parser for https://github.com/ufrisk/MemProcFS☆43Updated 3 years ago
- PS-TrustedDocuments: PowerShell script to handle information on trusted documents for Microsoft Office☆34Updated last year
- Yara rules☆19Updated last year
- Generates YARA rules to detect malware using API hashing☆17Updated 3 years ago
- A Microsoft Windows service to provide telemetry on Windows executable memory page changes to facilitate threat detection☆28Updated 4 years ago
- ☆10Updated 4 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- Code and Slides of my BSides London 2019 presentation about Attacker Emulation using CALDERA☆22Updated 5 years ago
- ETW-Almulahaza is a consumer python-based tool that help you monitor ETW events of the operating system☆12Updated 2 years ago
- ☆37Updated 2 years ago
- ☆12Updated 3 years ago
- Continuous kerberoast monitor☆43Updated last year
- Hundred Days of Yara Challenge☆12Updated 2 years ago
- This is a repository that is meant to hold detections for various process injection techniques.☆33Updated 4 years ago
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago