cocaman / analysis_scripts
Collection of scripts used to analyse malware or emails
☆19Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for analysis_scripts
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆32Updated 9 months ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated last year
- ☆24Updated 2 years ago
- A DFVFS Backed Forensic Viewer☆39Updated 4 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 3 years ago
- Mass Triage Tools☆20Updated 3 months ago
- A tool to help malware analysts signature unique parts of RTF documents☆29Updated 9 months ago
- Site for IWS book content☆18Updated 6 years ago
- ☆15Updated 3 years ago
- Synopsis is a tool to aid analysts reviewing browser history files by providing a high-level “synopsis” of key information.☆20Updated 6 years ago
- ☆19Updated last year
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Yara rules☆19Updated last year
- ☆14Updated last year
- Modular command-line threat hunting tool & framework.☆17Updated 4 years ago
- A collection of Indicators of Compromise (IoCs), most aligning with samples derived from the signatures in the YARA-Signatures repo☆30Updated 4 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated last year
- Hunt malware with Volatility☆47Updated 6 months ago
- Carve $MFT records from a chunk of data (for instance a memory dump)☆16Updated 8 years ago
- Attempt to replicate the functions of auto_rip by Corey Harrell in Python.☆13Updated 3 months ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Creating a Feed of MISP Events from ThreatFox (by abuse.ch)☆19Updated 3 years ago
- Git for me to put all my forensics stuff☆21Updated 2 months ago
- Scripts and lists to help generate YARA friendly string mutations☆19Updated last year
- Import AbuseCH IOC Feeds into MISP☆12Updated 3 years ago
- ETW-Almulahaza is a consumer python-based tool that help you monitor ETW events of the operating system☆12Updated 2 years ago
- ☆15Updated 2 years ago