davidpany / WMI_Forensics
☆294Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for WMI_Forensics
- "Evolving AppCompat/AmCache data analysis beyond grep"☆197Updated 3 years ago
- ☆273Updated last year
- Powershell Threat Hunting Module☆279Updated 8 years ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- Tool Analysis Result Sheet☆345Updated 6 years ago
- Dump of organized knowledge on DFIR☆132Updated 3 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆189Updated 4 years ago
- ☆417Updated last year
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆162Updated 5 years ago
- Parses amcache.hve files, but with a twist!☆121Updated 2 months ago
- ☆347Updated 3 years ago
- Misc Threat Hunting Resources☆372Updated last year
- Scripts to facilitate filtering with Plaso☆125Updated 4 years ago
- A lightweight tool to load Windows Event Log evtx files into Elasticsearch.☆115Updated 4 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆92Updated 2 weeks ago
- Digital forensic acquisition tool for Windows based incident response.☆334Updated 6 months ago
- ☆158Updated 3 years ago
- Invoke-LiveResponse☆145Updated 2 years ago
- ☆115Updated 9 months ago
- A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit☆230Updated 3 years ago
- Collecting & Hunting for IOCs with gusto and style☆236Updated 3 years ago
- A modern Python-3-based alternative to RegRipper☆187Updated 2 weeks ago
- Log newly created WMI consumers and processes to the Windows Application event log☆124Updated 6 years ago
- Mindmaps for threat hunting - work in progress.☆150Updated 2 years ago
- PowerShell No Agent Hunting☆108Updated 6 years ago
- ☆168Updated 4 months ago
- MITRE ATT&CK Windows Logging Cheat Sheets☆332Updated 6 years ago
- AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10☆110Updated 2 weeks ago
- Signature engine for all your logs☆161Updated last year