OPSE-Developers / OPSE-FrameworkLinks
OPSE Framework is a plugin oriented tool that allow a user to perform an open-source research to gather intelligence of a target.
☆16Updated 2 years ago
Alternatives and similar repositories for OPSE-Framework
Users that are interested in OPSE-Framework are comparing it to the libraries listed below
Sorting:
- Just some lists of Malware Configs☆173Updated last year
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hos…☆32Updated 3 years ago
- Outil de triage automatisé de différents types de collectes d'artefacts.☆17Updated last month
- Algorithme d'apprentissage statistique permettant de créer un modèle sur les lignes de commandes des évènements "Création de Processus", …☆83Updated last year
- ☆124Updated last year
- PowerShell Ransomware Simulator with C2 Server☆497Updated 2 weeks ago
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆342Updated last month
- A python script developed to process Windows memory images based on triage type.☆263Updated 2 years ago
- LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.☆194Updated 11 months ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆155Updated 2 years ago
- A ProcessMonitor visualization application written in rust.☆184Updated 2 years ago
- Artifact collection tool for *nix systems☆212Updated last year
- Run several volatility plugins at the same time☆117Updated 3 years ago
- Jupyter Notebooks for the Blue Team☆145Updated 10 months ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆250Updated 2 months ago
- ☆380Updated this week
- MAL-CL (Malicious Command-Line)☆322Updated 3 years ago
- Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.☆218Updated last year
- A centralized and enhanced memory analysis platform☆511Updated 6 months ago
- The Volatility Collaborative GUI☆264Updated this week
- Repository of Yara rules dedicated to Phishing Kits Zip files☆235Updated this week
- Xavier Framework is a user interface wrapper built on top of the Volatility(c) memory forensics framework.☆46Updated 3 years ago
- A tool collection for filtering and visualizing logon events. Designed to help answering the "Cotton Eye Joe" question (Where did you com…☆180Updated 7 months ago
- PyDFIRRam is a Python library leveraging Volatility 3 to simplify and enhance memory forensics. It streamlines the research, parsing, and…☆27Updated last year
- Leaked communication of Conti ransomware group from Jan 29, 2021 to Feb 27, 2022☆134Updated 3 years ago
- Ransomware leak site monitoring☆315Updated 3 years ago
- Gets updates from various clearnet domains and ransomware threat actor domains☆412Updated last year
- Fileless "malware" that bypasses Windows Defender using PowerShell and obfuscation☆119Updated 2 years ago
- The Threat Actor Profile Guide for CTI Analysts☆116Updated 2 years ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆136Updated last year