bromiley / tools
Various tools and scripts
☆43Updated last year
Related projects ⓘ
Alternatives and complementary repositories for tools
- OSSEC Decoder & Rulesets for Sysmon Events☆15Updated 9 years ago
- Site for IWS book content☆18Updated 6 years ago
- Synopsis is a tool to aid analysts reviewing browser history files by providing a high-level “synopsis” of key information.☆20Updated 6 years ago
- Mass Triage Tools☆20Updated 4 months ago
- Automating forensic data extraction, reduction, and overall triage of cold disk and memory images.☆21Updated 5 years ago
- An informational repo about hunting for adversaries in your IT environment.☆14Updated 7 years ago
- Tools to search through massive amounts of data☆21Updated this week
- Log Examination Tool☆26Updated 8 years ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 3 years ago
- Parses IE's Automatic Crash Recovery Files☆16Updated 7 years ago
- Tool to parse SRU database☆24Updated 6 years ago
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated 9 months ago
- FRAC and RIFT☆17Updated 5 years ago
- Quick script to build host or investigation timelines using Carbon Black Response☆12Updated 6 years ago
- Some IR notes☆73Updated 8 years ago
- Use DNS to hunt for threats including DGAs☆14Updated 8 years ago
- A collection of Python utilities for use in scripts related to working with "indicators of compromise" (IOCs).☆17Updated 5 years ago
- Binaries for the log2timeline projects and dependencies☆38Updated 2 months ago
- Konrads' Pen-Ultimate (Windows) Log File Parser☆13Updated 2 years ago
- Python IOC Editor☆61Updated 9 years ago
- ☆39Updated 5 years ago
- A GC link parser for both linkfiles and jumplists.☆18Updated 8 years ago
- ThreatTracker is a Python script designed to monitor and generate alerts on given sets of indicators of compromise (IOCs) indexed by a se…☆66Updated 9 years ago
- PowerShell script utilized to pull several forensic artifacts from a live Win7 and WinXP system without WINRM.☆50Updated 6 years ago
- Fast incident overview☆39Updated 7 years ago