evild3ad / Collect-MemoryDump
Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR
☆224Updated 11 months ago
Alternatives and similar repositories for Collect-MemoryDump:
Users that are interested in Collect-MemoryDump are comparing it to the libraries listed below
- A ProcessMonitor visualization application written in rust.☆178Updated last year
- ☆199Updated 3 months ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆147Updated last year
- Active C&C Detector☆152Updated last year
- MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.☆203Updated last year
- ☆156Updated last year
- Cobalt Strike Beacon configuration extractor and parser.☆150Updated 3 years ago
- A C# based tool for analysing malicious OneNote documents☆110Updated last year
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆165Updated 2 years ago
- ☆232Updated 9 months ago
- A collection of tools, scripts and personal research☆125Updated 7 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆254Updated last year
- Initial triage of Windows Event logs☆95Updated 7 months ago
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hos…☆30Updated 2 years ago
- Default Detections for EDR☆97Updated 11 months ago
- Project for identifying executables that have command-line options that can be obfuscated, possibly bypassing detection rules.☆155Updated 2 weeks ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- ☆65Updated 2 weeks ago
- Sigma rules to share with the community☆118Updated 2 weeks ago
- RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.☆249Updated last year
- IOC Collection 2022☆57Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated last year
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆200Updated 2 years ago
- A collection of tools and detections for the Sliver C2 Frameworj☆115Updated last year
- A repository that maps commonly used attacks using MSRPC protocols to ATT&CK☆320Updated last year
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆93Updated last year
- YARA rule analyzer to improve rule quality and performance☆96Updated last month
- A small util to brute-force prefetch hashes☆76Updated 2 years ago
- Yara Rules for Modern Malware☆73Updated 11 months ago