evild3ad / isodump
isodump - ISO dump utility
☆40Updated 5 years ago
Alternatives and similar repositories for isodump:
Users that are interested in isodump are comparing it to the libraries listed below
- LogRM is a post exploitation powershell script which it uses windows event logs to gather information about internal network☆73Updated 5 years ago
- ☆76Updated 6 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Tools for parsing Forensic images☆41Updated 6 years ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆23Updated last year
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 3 years ago
- Force-Directed Graph Generator for Volatility Ouputs☆26Updated 5 years ago
- Light System Examination Toolkit (LISET) - logs & activity & configuration gathering utility that comes handy in fast Windows incident re…☆28Updated 8 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- Scripts and tools created for appx analysis talk (Magnet summit 2019)☆15Updated 11 months ago
- PowerShell Memory Pulling script☆19Updated 9 years ago
- ☆55Updated 4 years ago
- A Windows REG file to enable all default PowerShell logging on a system with PowerShell v5 installed☆16Updated 8 years ago
- Loads the AutoIt DLL and PowerShell assemblies into memory and executes the specified keystrokes☆61Updated 7 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆29Updated 6 years ago
- Information about most important hunts which can be performed by Threat hunters while searching for any adversary/threats inside the orga…☆15Updated 5 years ago
- ☆22Updated 4 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 6 years ago
- C# User Simulation☆32Updated 2 years ago
- Test if an antivirus is installed via the resolution of the service virtual SID☆55Updated 5 years ago
- Code and Slides of my BSides London 2019 presentation about Attacker Emulation using CALDERA☆22Updated 5 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- gpocheck☆30Updated 6 months ago
- Quick & Dirty DFIR scripts developed by Ebryx DFIR team to keep handy during field assignment☆14Updated 7 months ago
- A companion tool for BloodHound offering Active Directory statistics and number crunching☆65Updated 6 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago