gtworek / VolatileDataCollector
☆187Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for VolatileDataCollector
- ☆222Updated 6 months ago
- Active C&C Detector☆150Updated last year
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆220Updated 8 months ago
- A C# based tool for analysing malicious OneNote documents☆107Updated last year
- ☆173Updated 3 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- A ProcessMonitor visualization application written in rust.☆176Updated last year
- A repository to share publicly available Velociraptor detection content☆119Updated this week
- Sigma rules to share with the community☆115Updated 2 months ago
- A collection of tools, scripts and personal research☆113Updated 4 months ago
- The Github project for The Defender's Guide by Luke Paine and Jonathan Johnson☆145Updated last year
- A python script developed to process Windows memory images based on triage type.☆258Updated 11 months ago
- OneDriveExplorer is a command line and GUI based application for reconstructing the folder structure of OneDrive from the <UserCid>.dat a…☆185Updated last week
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆49Updated last year
- ☆148Updated last year
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆148Updated 6 months ago
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆270Updated 2 months ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- WTF are these binaries doing?! A list of benign applications that mimic malicious behavior.☆150Updated 3 weeks ago
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆75Updated 3 years ago
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- The Windows Malware Analysis Reversing Core Tools☆89Updated 3 years ago
- ☆114Updated 7 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆76Updated last week
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆110Updated 7 months ago
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- ☆155Updated 11 months ago
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆63Updated last year
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆93Updated last year