blueteam0ps / memOptix
A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.
☆94Updated last year
Related projects ⓘ
Alternatives and complementary repositories for memOptix
- Active C&C Detector☆150Updated last year
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- ☆85Updated 9 months ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆49Updated last year
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆75Updated 3 years ago
- Sigma rules to share with the community☆115Updated 2 months ago
- A repository to share publicly available Velociraptor detection content☆119Updated this week
- CarbonBlack EDR detection rules and response actions☆71Updated 2 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆76Updated last week
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆63Updated last year
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hos…☆29Updated 2 years ago
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆66Updated last week
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆110Updated 7 months ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆148Updated 6 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 6 months ago
- The Github project for The Defender's Guide by Luke Paine and Jonathan Johnson☆145Updated last year
- Harness the power of Splunk for your investigations☆77Updated this week
- ☆1Updated 3 weeks ago
- BlackBerry Threat Research & Intelligence☆93Updated last year
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- Rules Shared by the Community from 100 Days of YARA 2023☆78Updated last year
- Full of public notes and Utilities☆86Updated this week
- Forensics scripts aimed at automating & enhancing the Forensics Legend Eric Zimmerman's techniques, integrating the statistical detection…☆16Updated last year
- A python script developed to process Windows memory images based on triage type.☆258Updated 11 months ago
- Detection Engineering with YARA☆85Updated 10 months ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago