OPSE-Developers / OPSE-Framework
OPSE Framework is a plugin oriented tool that allow a user to perform an open-source research to gather intelligence of a target.
☆15Updated last year
Alternatives and similar repositories for OPSE-Framework:
Users that are interested in OPSE-Framework are comparing it to the libraries listed below
- DFIR project to collect and analyze events in Google Workspace☆13Updated 9 months ago
- A collection of CVEs weaponized by ransomware operators☆103Updated 3 weeks ago
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hos…☆30Updated 2 years ago
- A ProcessMonitor visualization application written in rust.☆176Updated last year
- Just some lists of Malware Configs☆168Updated 3 weeks ago
- ☆117Updated 10 months ago
- Xavier Framework is a user interface wrapper built on top of the Volatility(c) memory forensics framework.☆45Updated 2 years ago
- A repository of credential stealer formats☆172Updated last week
- A python script developed to process Windows memory images based on triage type.☆261Updated last year
- Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extrac…☆145Updated 4 months ago
- Algorithme d'apprentissage statistique permettant de créer un modèle sur les lignes de commandes des évènements "Création de Processus", …☆80Updated 11 months ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆147Updated last year
- C2 Active Scanner☆52Updated 7 months ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆116Updated 9 months ago
- Rules shared by the community from 100 Days of YARA 2024☆83Updated 3 weeks ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆150Updated 8 months ago
- JPCERT/CC public YARA rules repository☆106Updated last month
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆222Updated 10 months ago
- PyDFIRRam is a Python library leveraging Volatility 3 to simplify and enhance memory forensics. It streamlines the research, parsing, and…☆26Updated 4 months ago
- A centralized and enhanced memory analysis platform☆423Updated this week
- ☆132Updated last year
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- Detection Engineering with YARA☆87Updated last year
- Free training course offered at Hack Space Con 2023☆137Updated last year
- Automated YARA Rule Standardization and Quality Assurance Tool☆183Updated this week
- Outil de récupération automatique des données AZure / Automated tool for dumping Azure configuration data☆17Updated this week
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆251Updated last year
- Open Source Platform for storing, organizing, and searching documents related to cyber threats☆159Updated last year
- MISP Playbooks☆182Updated last week
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated last year