LETHAL-FORENSICS / MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
☆621Updated last month
Alternatives and similar repositories for MemProcFS-Analyzer:
Users that are interested in MemProcFS-Analyzer are comparing it to the libraries listed below
- Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!☆345Updated 8 months ago
- The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifa…☆597Updated last month
- A centralized and enhanced memory analysis platform☆458Updated 3 months ago
- RegRipper3.0☆600Updated 4 months ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆710Updated last month
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆566Updated 3 months ago
- Awesome list of keywords and artifacts for Threat Hunting sessions☆565Updated last week
- The multi-platform memory acquisition tool.☆783Updated 5 months ago
- ☆515Updated 7 months ago
- Parses $MFT from NTFS file systems☆235Updated last week
- Memory acquisition for Linux that makes sense.☆190Updated last year
- ☆158Updated last year
- The Volatility Collaborative GUI☆242Updated this week
- Event Tracing For Windows (ETW) Resources☆379Updated 7 months ago
- Documentation and scripts to properly enable Windows event logs.☆608Updated last year
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆522Updated 2 years ago
- Automated YARA Rule Standardization and Quality Assurance Tool☆214Updated last week
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.☆172Updated this week
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆612Updated 10 months ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆237Updated last month
- PowerShell script helping Incident Responders discover potential adversary persistence mechanisms.☆316Updated this week
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆284Updated 8 months ago
- CLI tools for forensic investigation of Windows artifacts☆327Updated 6 months ago
- Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques☆357Updated 3 months ago
- Incident Response collection and processing scripts with automated reporting scripts☆299Updated 10 months ago
- Living Off The Land Drivers☆1,160Updated last month
- ☆361Updated this week
- Chocolatey packages supporting the analysis environment projects FLARE-VM & Commando VM.☆175Updated this week
- PowerShell Digital Forensics & Incident Response Scripts.☆597Updated last month
- Automatically created C2 Feeds☆608Updated this week