gtworek / VolatileDataCollectorLinks
☆203Updated 8 months ago
Alternatives and similar repositories for VolatileDataCollector
Users that are interested in VolatileDataCollector are comparing it to the libraries listed below
Sorting:
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆242Updated 3 months ago
- A ProcessMonitor visualization application written in rust.☆181Updated last year
- ☆233Updated last month
- ☆251Updated last year
- A C# based tool for analysing malicious OneNote documents☆114Updated 2 years ago
- The Github project for The Defender's Guide by Luke Paine and Jonathan Johnson☆153Updated 2 years ago
- A collection of tools, scripts and personal research☆138Updated 2 weeks ago
- WTF are these binaries doing?! A list of benign applications that mimic malicious behavior.☆166Updated 3 months ago
- Active C&C Detector☆155Updated last year
- ☆161Updated last year
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆54Updated 2 years ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆96Updated 2 years ago
- Chocolatey packages supporting the analysis environment projects FLARE-VM & Commando VM.☆187Updated last week
- ☆122Updated last year
- A python script developed to process Windows memory images based on triage type.☆263Updated last year
- Full of public notes and Utilities☆117Updated 5 months ago
- PowerShell script helping Incident Responders discover potential adversary persistence mechanisms.☆317Updated 2 months ago
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆326Updated 2 months ago
- LOLESXi is a curated compilation of binaries/scripts available in VMware ESXi that are were used to by adversaries in their intrusions. T…☆126Updated 5 months ago
- ☆26Updated 2 years ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆91Updated 4 years ago
- $MFT directory tree reconstruction & FILE record info☆306Updated 9 months ago
- The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory C…☆253Updated last year
- The Windows Malware Analysis Reversing Core Tools☆95Updated 4 years ago
- Sigma rules to share with the community☆121Updated 5 months ago
- A collection of tools to interact with Microsoft Security Response Center API☆98Updated last year
- A list of RMMs designed to be used in automation to build alerts☆111Updated 3 months ago
- OneDriveExplorer is a command line and GUI based application for reconstructing the folder structure of OneDrive from the <UserCid>.dat a…☆204Updated 2 weeks ago
- A tool collection for filtering and visualizing logon events. Designed to help answering the "Cotton Eye Joe" question (Where did you com…☆171Updated last month
- Powershell module for VMWare vSphere forensics☆152Updated 8 months ago