OMENScan / AChoirLinks
Windows Live Artifacts Acquisition Script
☆188Updated 3 years ago
Alternatives and similar repositories for AChoir
Users that are interested in AChoir are comparing it to the libraries listed below
Sorting:
- ☆277Updated 2 years ago
- Reconstruct process trees from event logs☆146Updated 4 years ago
- Python script to decode common encoded PowerShell scripts☆216Updated 7 years ago
- The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted driv…☆338Updated 2 years ago
- CrowdStrike Falcon Orchestrator provides automated workflow and response capabilities☆186Updated last year
- PowerShell No Agent Hunting☆110Updated 7 years ago
- A modern Python-3-based alternative to RegRipper☆196Updated 2 months ago
- "Evolving AppCompat/AmCache data analysis beyond grep"☆205Updated 3 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆118Updated last year
- Differential Analysis of Malware in Memory☆212Updated 8 years ago
- ☆350Updated 4 years ago
- Collecting & Hunting for IOCs with gusto and style☆116Updated 6 years ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆166Updated 6 years ago
- ☆82Updated 8 years ago
- Python script for extracting USB information from Windows registry hives☆128Updated 5 years ago
- Query and report user logons relations from MS Windows Security Events☆243Updated 6 years ago
- Powershell Threat Hunting Module☆284Updated 8 years ago
- Page File analysis tools.☆127Updated 9 years ago
- Invoke-LiveResponse☆148Updated 3 years ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆107Updated 5 years ago
- Yet another registry parser☆132Updated 3 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆195Updated 3 months ago
- VolatilityBot – An automated memory analyzer for malware samples and memory dumps☆264Updated 4 years ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 4 years ago
- Web interface for the Volatility Memory Forensics Framework☆259Updated 7 years ago
- Set of Yara rules for finding files using magics headers☆137Updated 4 years ago
- A modular Python application to pull intelligence about malicious files☆122Updated 4 years ago
- Command line tool for scanning streams within office documents plus xor db attack☆126Updated last year
- Allows you to quickly query a Windows machine for RAM artifacts☆221Updated 4 years ago
- Tools for DFIR☆120Updated 7 years ago