gtworek / VolatileDataCollectorLinks
☆201Updated 7 months ago
Alternatives and similar repositories for VolatileDataCollector
Users that are interested in VolatileDataCollector are comparing it to the libraries listed below
Sorting:
- Active C&C Detector☆154Updated last year
- ☆250Updated last year
- A C# based tool for analysing malicious OneNote documents☆114Updated 2 years ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆240Updated 2 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆95Updated 2 years ago
- A python script developed to process Windows memory images based on triage type.☆262Updated last year
- Full of public notes and Utilities☆117Updated 4 months ago
- ☆232Updated 2 weeks ago
- A collection of tools, scripts and personal research☆131Updated 2 months ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆54Updated last year
- A ProcessMonitor visualization application written in rust.☆181Updated last year
- Sigma rules to share with the community☆122Updated 4 months ago
- Repository of attack and defensive information for Business Email Compromise investigations☆256Updated last month
- A repository to share publicly available Velociraptor detection content☆173Updated this week
- The Github project for The Defender's Guide by Luke Paine and Jonathan Johnson☆154Updated 2 years ago
- PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.☆102Updated 9 months ago
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆76Updated last year
- Pushes Sysmon Configs☆88Updated 4 years ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆89Updated 4 years ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆85Updated 4 months ago
- WTF are these binaries doing?! A list of benign applications that mimic malicious behavior.☆166Updated 2 months ago
- Initial triage of Windows Event logs☆99Updated last year
- The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory C…☆252Updated last year
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆318Updated last month
- Powershell module for VMWare vSphere forensics☆152Updated 7 months ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆153Updated 2 years ago
- ☆121Updated last year
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆95Updated last year
- A list of RMMs designed to be used in automation to build alerts☆111Updated 2 months ago
- A parser of Windows Defender's DetectionHistory forensic artifact, containing substantial info about quarantined files and executables.☆113Updated 3 years ago