evild3ad / Collect-MemoryDump
Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR
☆223Updated 10 months ago
Alternatives and similar repositories for Collect-MemoryDump:
Users that are interested in Collect-MemoryDump are comparing it to the libraries listed below
- ☆196Updated 3 months ago
- A ProcessMonitor visualization application written in rust.☆176Updated last year
- Cobalt Strike Beacon configuration extractor and parser.☆149Updated 3 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆147Updated last year
- ☆228Updated 8 months ago
- ☆156Updated last year
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- Initial triage of Windows Event logs☆95Updated 7 months ago
- Blueteam operational triage registry hunting/forensic tool.☆144Updated last year
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- A collection of tools, scripts and personal research☆120Updated 6 months ago
- Project for identifying executables that have command-line options that can be obfuscated, possibly bypassing detection rules.☆141Updated this week
- Active C&C Detector☆152Updated last year
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hos…☆30Updated 2 years ago
- MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.☆201Updated last year
- Default Detections for EDR☆96Updated 11 months ago
- A collection of tools and detections for the Sliver C2 Frameworj☆115Updated last year
- A C# based tool for analysing malicious OneNote documents☆110Updated last year
- A repository that maps commonly used attacks using MSRPC protocols to ATT&CK☆319Updated last year
- IOC Collection 2022☆56Updated last year
- Sigma rules to share with the community☆116Updated this week
- Python library for dissecting and parsing Cobalt Strike related data such as Beacon payloads and Malleable C2 Profiles☆157Updated 3 months ago
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆93Updated last year
- RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.☆247Updated last year
- A python script developed to process Windows memory images based on triage type.☆261Updated last year
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆199Updated 2 years ago
- ☆13Updated 2 years ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆149Updated 3 years ago
- ☆64Updated last week
- ☆85Updated 11 months ago