OWNsecurity / fastir_artifacts
Live forensic artifacts collector
☆160Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for fastir_artifacts
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆192Updated 4 years ago
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆268Updated 2 months ago
- A python script developed to process Windows memory images based on triage type.☆258Updated 11 months ago
- RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.☆241Updated last year
- Linux Evidence Acquisition Framework☆113Updated last month
- ☆61Updated last month
- Anything Sysmon related from the MSTIC R&D team☆146Updated 5 months ago
- Sigma rules from Joe Security☆203Updated this week
- Digital Forensics Artifacts Knowledge Base☆75Updated 5 months ago
- Parses amcache.hve files, but with a twist!☆118Updated 2 months ago
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hos…☆29Updated 2 years ago
- ☆130Updated 9 months ago
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.☆143Updated this week
- ☆90Updated 3 weeks ago
- Automagically extract forensic timeline from volatile memory dump☆123Updated 6 months ago
- ☆84Updated 8 months ago
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- 🧭 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system☆268Updated 3 weeks ago
- The Volatility Collaborative GUI☆223Updated this week
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆180Updated 2 years ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆219Updated 8 months ago
- Signatures and IoCs from public Volexity blog posts.☆315Updated 3 months ago
- Threat Hunting tool about Sysmon and graphs☆329Updated last year
- Rules generated from our investigations.☆188Updated last week
- ☆294Updated 4 years ago
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated 11 months ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆678Updated last week