Silv3rHorn / 4n6_misc
Miscellaneous Scripts
☆17Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for 4n6_misc
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 4 months ago
- A DFVFS Backed Forensic Viewer☆39Updated 4 years ago
- Just Another broken Registry Parser (JARP)☆16Updated 5 months ago
- LNK to JSON☆14Updated 5 years ago
- Attempt to replicate the functions of auto_rip by Corey Harrell in Python.☆13Updated 3 months ago
- Mass Triage Tools☆20Updated 4 months ago
- Carve $MFT records from a chunk of data (for instance a memory dump)☆16Updated 8 years ago
- ☆34Updated last year
- A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.☆39Updated 2 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Publicly shareable windows event log message data☆27Updated 4 years ago
- Site for IWS book content☆18Updated 6 years ago
- Forensic cheatsheets for use with cheat☆15Updated 2 years ago
- CryptnetURLCacheParser is a tool to parse CryptAPI cache files☆16Updated 3 months ago
- macOS Artifact Intelligence Tool☆13Updated 5 years ago
- Yara rules☆20Updated last year
- Steezy - Ghetto Yara Generation☆15Updated last year
- Threat Box Assessment Tool☆19Updated 3 years ago
- ☆19Updated last year
- DFIR notes for Citrix ADC (NetScaler) appliances vulnerable to CVE-2019-19781☆45Updated 4 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- A collection of Terraform and Ansible scripts that automatically (and quickly) deploys a small Velociraptor R&D lab.☆20Updated 3 years ago
- Rhaegal is a tool written in Python 3 used to scan Windows Event Logs for suspicious logs. Rhaegal uses custom rule format to detect sus…☆39Updated last year
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- ☆14Updated last year
- Tools for parsing Forensic images☆41Updated 5 years ago
- ☆43Updated last year
- Parses the WMI object database....looking for persistence☆31Updated 4 years ago
- Windows registry samples☆23Updated 6 years ago