LETHAL-FORENSICS / MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
☆585Updated this week
Alternatives and similar repositories for MemProcFS-Analyzer:
Users that are interested in MemProcFS-Analyzer are comparing it to the libraries listed below
- Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!☆320Updated 6 months ago
- A centralized and enhanced memory analysis platform☆431Updated 2 weeks ago
- The multi-platform memory acquisition tool.☆741Updated 2 months ago
- The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifa…☆574Updated 3 months ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆700Updated 2 weeks ago
- RegRipper3.0☆577Updated 2 months ago
- ☆514Updated 4 months ago
- The Volatility Collaborative GUI☆237Updated last week
- Memory acquisition for Linux that makes sense.☆174Updated last year
- Ransomware simulator written in Golang☆424Updated 2 years ago
- CLI tools for forensic investigation of Windows artifacts☆325Updated 3 months ago
- Awesome list of keywords and artifacts for Threat Hunting sessions☆522Updated this week
- Parses $MFT from NTFS file systems☆219Updated this week
- Living Off The Land Drivers☆1,107Updated 3 weeks ago
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆550Updated last month
- A suite of Tools to aid Incidence Response and Live Forensics for - Windows (Powershell) | Linux (Bash) | MacOS (Shell)☆560Updated 4 months ago
- Chocolatey packages supporting the analysis environment projects FLARE-VM & Commando VM.☆166Updated this week
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆601Updated 8 months ago
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆518Updated 2 years ago
- Rapidly Search and Hunt through Linux Forensics Artifacts☆189Updated last year
- Event Tracing For Windows (ETW) Resources☆362Updated 4 months ago
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆277Updated 5 months ago
- A collection of files with indicators supporting social media posts from Palo Alto Network's Unit 42 team to disseminate timely threat in…☆237Updated this week
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆225Updated this week
- Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques☆346Updated last month
- Incident Response collection and processing scripts with automated reporting scripts☆284Updated 7 months ago
- Automatically created C2 Feeds☆584Updated this week
- ☆199Updated 3 months ago
- ☆485Updated last year
- Documentation and scripts to properly enable Windows event logs.☆588Updated last year