MarkBaggett / domain_stats2
☆14Updated 5 years ago
Alternatives and similar repositories for domain_stats2:
Users that are interested in domain_stats2 are comparing it to the libraries listed below
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- ☆11Updated 4 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 3 months ago
- Web interface for monitoring and interacting with Netflow data stored in Silk repositories.☆13Updated 6 years ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- PowerShell Memory Pulling script☆19Updated 10 years ago
- Threat Hunter's Knowledge Base☆22Updated 3 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- ☆41Updated last year
- A collection of Sigma rules organized by MITRE ATT&CK technique☆17Updated 3 years ago
- CyberChef update scripts in PowerShell & Bash☆16Updated last year
- Generate a histogram of TCP and UDP payload bytes from a pcap file☆24Updated 2 years ago
- PowerShell 'Hero': scripts for DFIR and automation with a PowerShell menu example.☆36Updated last year
- ☆12Updated 2 years ago
- Bloodhound Portable for Windows☆51Updated 2 years ago
- Penguin OS Forensic (or Flight) Recorder☆40Updated 4 months ago
- CLI generator for Velociraptor offline collector☆9Updated 7 months ago
- ☆30Updated 6 years ago
- Various commands, tools, techniques that you can use to examine live Windows systems for signs of Compromise or for Threat Hunting.Can al…☆11Updated 2 years ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- Hashes of infamous malware☆26Updated last year
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- ESXi Cyber Security Incident Response Script☆24Updated 8 months ago
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- ☆27Updated 3 years ago
- Anteater is Reconnaissance tool for discovering interesting files and folders in a web application that most likely has been misconfigure…☆11Updated 10 months ago
- Git for me to put all my forensics stuff☆21Updated 3 months ago
- ☆14Updated 2 years ago
- ☆21Updated 2 years ago
- ☆28Updated 4 months ago