fbruzzaniti / Capture-Py
Capture-Py is a malware analysis tool that makes a copy of any files deleted or modified in a given directory and sub-directories. It was intended to be a subsitute for Capture-Bat on 64bit systems.
☆23Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for Capture-Py
- Generate YARA rules for OOXML documents.☆37Updated last year
- A Maltego transform for VirusTotal Submitter Information☆31Updated 5 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 4 months ago
- OSSEM Modular☆27Updated 4 years ago
- Trace ScriptBlock execution for powershell v2☆39Updated 4 years ago
- Tools for parsing Forensic images☆41Updated 5 years ago
- Force-Directed Graph Generator for Volatility Ouputs☆26Updated 5 years ago
- LNK to JSON☆14Updated 5 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- hopefully a source-to-source deobfuscator, aiming at deobfuscating common scripts languages such as Powershell, VBA and Javascript. Curre…☆40Updated 5 years ago
- A Windows REG file to enable all default PowerShell logging on a system with PowerShell v5 installed☆16Updated 8 years ago
- Win32 utility for auditing TCP connections☆56Updated 4 years ago
- DFIR notes for Citrix ADC (NetScaler) appliances vulnerable to CVE-2019-19781☆45Updated 4 years ago
- isodump - ISO dump utility☆39Updated 5 years ago
- Emulates the Sysinternals Autoruns tool, but for DFIR purposes e.g. multi user processing☆53Updated 5 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- Carve $MFT records from a chunk of data (for instance a memory dump)☆16Updated 8 years ago
- C# User Simulation☆33Updated 2 years ago
- Information about most important hunts which can be performed by Threat hunters while searching for any adversary/threats inside the orga…☆15Updated 5 years ago
- Steezy - Ghetto Yara Generation☆15Updated last year
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆33Updated 5 years ago
- ☆23Updated 4 years ago
- Babel-Shellfish deobfuscates and scans Powershell scripts on real-time right before each line execution.☆41Updated 6 years ago
- Binaries for the log2timeline projects and dependencies☆38Updated 2 months ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- A Maltego transform for VirusTotal vHash☆31Updated 5 years ago
- Mass Triage Tools☆20Updated 4 months ago