MarkBaggett / srum-dump
A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.
☆595Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for srum-dump
- CyLR - Live Response Collection Tool☆641Updated 2 years ago
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆899Updated 10 months ago
- A Powershell incident response framework☆1,558Updated last year
- This repository serves as a place for community created Targets and Modules for use with KAPE.☆653Updated last week
- ☆294Updated 4 years ago
- Tools for hunting for threats.☆568Updated 3 weeks ago
- Tool Analysis Result Sheet☆345Updated 6 years ago
- Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into …☆774Updated last year
- The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted driv…☆333Updated 2 years ago
- Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries☆442Updated 2 years ago
- A repository for using windows event forwarding for incident detection and response☆1,223Updated 3 months ago
- RegRipper3.0☆554Updated last week
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- Powershell Threat Hunting Module☆277Updated 8 years ago
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆285Updated last month
- Get all my software☆141Updated last month
- The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifa…☆554Updated this week
- "Evolving AppCompat/AmCache data analysis beyond grep"☆196Updated 3 years ago
- PowerShell script for deobfuscating encoded PowerShell scripts☆417Updated 3 years ago
- Repository of YARA rules made by Trellix ATR Team☆569Updated 10 months ago
- C# based evtx parser with lots of extras☆280Updated 2 months ago
- Online hash checker for Virustotal and other services☆808Updated 5 months ago
- PowerForensics provides an all in one platform for live disk forensic analysis☆1,385Updated 11 months ago
- Collect, Process, and Hunt with host based data from MacOS, Windows, and Linux☆491Updated 2 years ago
- ☆273Updated last year
- Credential and Red Teaming Defense for Windows Environments☆323Updated 3 months ago
- Investigate suspicious activity by visualizing Sysmon's event log☆417Updated 10 months ago
- Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsac…☆852Updated 3 years ago
- MITRE ATT&CK Windows Logging Cheat Sheets☆331Updated 6 years ago